Executive Summary

Summary
Title libvirt: Multiple vulnerabilities
Informations
Name GLSA-201412-04 First vendor Publication 2014-12-08
Vendor Gentoo Last vendor Modification 2014-12-08
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libvirt, worst of which allows context-dependent attackers to escalate privileges.

Background

libvirt is a C toolkit for manipulating virtual machines.

Description

Multiple vulnerabilities have been discovered in libvirt. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to cause a Denial of Service or cause information leakage. A local attacker may be able to escalate privileges, cause a Denial of Service or possibly execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All libvirt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/libvirt-1.2.9-r2"

References

[ 1 ] CVE-2013-4292 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4292
[ 2 ] CVE-2013-4296 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4296
[ 3 ] CVE-2013-4297 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4297
[ 4 ] CVE-2013-4399 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4399
[ 5 ] CVE-2013-4400 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4400
[ 6 ] CVE-2013-4401 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4401
[ 7 ] CVE-2013-5651 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5651
[ 8 ] CVE-2013-6436 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6436
[ 9 ] CVE-2013-6456 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6456
[ 10 ] CVE-2013-6457 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6457
[ 11 ] CVE-2013-6458 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6458
[ 12 ] CVE-2013-7336 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7336
[ 13 ] CVE-2014-0028 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0028
[ 14 ] CVE-2014-0179 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0179
[ 15 ] CVE-2014-1447 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1447
[ 16 ] CVE-2014-3633 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3633
[ 17 ] CVE-2014-5177 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5177
[ 18 ] CVE-2014-7823 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7823

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-04.xml

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-362 Race Condition
12 % CWE-20 Improper Input Validation
6 % CWE-399 Resource Management Errors
6 % CWE-255 Credentials Management
6 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19044
 
Oval ID: oval:org.mitre.oval:def:19044
Title: USN-1954-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-1954-1
CVE-2013-4311
CVE-2013-4296
CVE-2013-5651
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19313
 
Oval ID: oval:org.mitre.oval:def:19313
Title: USN-2026-1 -- libvirt vulnerability
Description: libvirt would allow unintended access privileges.
Family: unix Class: patch
Reference(s): USN-2026-1
CVE-2013-4401
Version: 5
Platform(s): Ubuntu 13.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19937
 
Oval ID: oval:org.mitre.oval:def:19937
Title: DSA-2764-1 libvirt - programming error
Description: Daniel P. Berrange discovered that incorrect memory handling in the remoteDispatchDomainMemoryStats() function could lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-2764-1
CVE-2013-4296
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22041
 
Oval ID: oval:org.mitre.oval:def:22041
Title: DSA-2846-1 libvirt - several
Description: Multiple security issues have been found in Libvirt, a virtualization abstraction library.
Family: unix Class: patch
Reference(s): DSA-2846-1
CVE-2013-6458
CVE-2014-1447
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22368
 
Oval ID: oval:org.mitre.oval:def:22368
Title: USN-2093-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2093-1
CVE-2013-6436
CVE-2013-6457
CVE-2013-6458
CVE-2014-0028
CVE-2014-1447
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22528
 
Oval ID: oval:org.mitre.oval:def:22528
Title: RHSA-2014:0103: libvirt security and bug fix update (Moderate)
Description: Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Family: unix Class: patch
Reference(s): RHSA-2014:0103-00
CESA-2014:0103
CVE-2013-6458
CVE-2014-1447
Version: 21
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23914
 
Oval ID: oval:org.mitre.oval:def:23914
Title: ELSA-2014:0103: libvirt security and bug fix update (Moderate)
Description: Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
Family: unix Class: patch
Reference(s): ELSA-2014:0103-00
CVE-2013-6458
CVE-2014-1447
Version: 13
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24728
 
Oval ID: oval:org.mitre.oval:def:24728
Title: USN-2209-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2209-1
CVE-2013-6456
CVE-2013-7336
Version: 5
Platform(s): Ubuntu 13.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24887
 
Oval ID: oval:org.mitre.oval:def:24887
Title: RHSA-2014:0560: libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a special file that blocks on read access could use this flaw to cause libvirtd to hang indefinitely, resulting in a denial of service on the system. (CVE-2014-0179) Red Hat would like to thank the upstream Libvirt project for reporting this issue. Upstream acknowledges Daniel P. Berrange and Richard Jones as the original reporters. This update also fixes the following bugs: * When hot unplugging a virtual CPU (vCPU), libvirt kept a pointer to already freed memory if the vCPU was pinned to a host CPU. Consequently, when reading the CPU pinning information, libvirt terminated unexpectedly due to an attempt to access this memory. This update ensures that libvirt releases the pointer to the previously allocated memory when a vCPU is being hot unplugged, and it no longer crashes in this situation. (BZ#1091206) * Previously, libvirt passed an incorrect argument to the "tc" command when setting quality of service (QoS) on a network interface controller (NIC). As a consequence, QoS was applied only to IP traffic. With this update, libvirt constructs the "tc" command correctly so that QoS is applied to all traffic as expected. (BZ#1096806) * When using the sanlock daemon for managing access to shared storage, libvirt expected all QEMU domains to be registered with sanlock. However, if a QEMU domain was started prior to enabling sanlock, the domain was not registered with sanlock. Consequently, migration of a virtual machine (VM) from such a QEMU domain failed with a libvirt error. With this update, libvirt verifies whether a QEMU domain process is registered with sanlock before it starts working with the domain, ensuring that migration of virtual machines works as expected. (BZ#1097227) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0560-00
CESA-2014:0560
CVE-2014-0179
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25025
 
Oval ID: oval:org.mitre.oval:def:25025
Title: SUSE-SU-2014:0318-1 -- Security update for libvirt
Description: This update fixes the following one non-security and two security issues with libvirt: * bnc#817407: Fixing device assignment problem with Broadcom 57810 NIC to Guest OS. * bnc#857492: qemu job usage issue in several API leading to libvirtd crash (CVE-2013-6458) * bnc#858817: denial of service with keepalive (CVE-2014-1447)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0318-1
CVE-2013-6458
CVE-2014-1447
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25169
 
Oval ID: oval:org.mitre.oval:def:25169
Title: ELSA-2014:0560: libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a special file that blocks on read access could use this flaw to cause libvirtd to hang indefinitely, resulting in a denial of service on the system. (CVE-2014-0179) Red Hat would like to thank the upstream Libvirt project for reporting this issue. Upstream acknowledges Daniel P. Berrange and Richard Jones as the original reporters. This update also fixes the following bugs: * When hot unplugging a virtual CPU (vCPU), libvirt kept a pointer to already freed memory if the vCPU was pinned to a host CPU. Consequently, when reading the CPU pinning information, libvirt terminated unexpectedly due to an attempt to access this memory. This update ensures that libvirt releases the pointer to the previously allocated memory when a vCPU is being hot unplugged, and it no longer crashes in this situation. (BZ#1091206) * Previously, libvirt passed an incorrect argument to the "tc" command when setting quality of service (QoS) on a network interface controller (NIC). As a consequence, QoS was applied only to IP traffic. With this update, libvirt constructs the "tc" command correctly so that QoS is applied to all traffic as expected. (BZ#1096806) * When using the sanlock daemon for managing access to shared storage, libvirt expected all QEMU domains to be registered with sanlock. However, if a QEMU domain was started prior to enabling sanlock, the domain was not registered with sanlock. Consequently, migration of a virtual machine (VM) from such a QEMU domain failed with a libvirt error. With this update, libvirt verifies whether a QEMU domain process is registered with sanlock before it starts working with the domain, ensuring that migration of virtual machines works as expected. (BZ#1097227) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0560-00
CVE-2014-0179
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25402
 
Oval ID: oval:org.mitre.oval:def:25402
Title: RHSA-2014:0914: libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a file could use this flaw to read the contents of that file; parsing an XML document with an entity pointing to a special file that blocks on read access could cause libvirtd to hang indefinitely, resulting in a denial of service on the system. (CVE-2014-0179) Red Hat would like to thank the upstream Libvirt project for reporting this issue. Upstream acknowledges Daniel P. Berrange and Richard Jones as the original reporters. This update also fixes the following bugs: * A previous update of the libvirt package introduced an error; a SIG_SETMASK argument was incorrectly replaced by a SIG_BLOCK argument after the poll() system call. Consequently, the SIGCHLD signal could be permanently blocked, which caused signal masks to not return to their original values and defunct processes to be generated. With this update, the original signal masks are restored and defunct processes are no longer generated. (BZ#1112689) * An attempt to start a domain that did not exist caused network filters to be locked for read-only access. As a consequence, when trying to gain read-write access, a deadlock occurred. This update applies a patch to fix this bug and an attempt to start a non-existent domain no longer causes a deadlock in the described scenario. (BZ#1112690) * Previously, the libvirtd daemon was binding only to addresses that were configured on certain network interfaces. When libvirtd started before the IPv4 addresses had been configured, libvirtd listened only on the IPv6 addresses. The daemon has been modified to not require an address to be configured when binding to a wildcard address, such as "0.0.0.0" or "::". As a result, libvirtd binds to both IPv4 and IPv6 addresses as expected. (BZ#1112692) Users of libvirt are advised to upgrade to these updated packages, which fix these bugs. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0914-00
CESA-2014:0914
CVE-2014-0179
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25459
 
Oval ID: oval:org.mitre.oval:def:25459
Title: SUSE-SU-2014:0162-1 -- Security update for libvirt
Description: This update fixes a crash in LXC's memtune code. CVE-2013-6436 has been assigned to this issue. Security Issue reference: * CVE-2013-6436 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6436 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0162-1
CVE-2013-6436
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25567
 
Oval ID: oval:org.mitre.oval:def:25567
Title: SUSE-SU-2013:1641-1 -- Security update for libvirt
Description: This libvirt update fixes a security issue. * bnc#838638: CVE-2013-4296: EMBARGOED: libvirt: Fix crash in remoteDispatchDomainMemoryStats * bnc#817008: Regression: vm-install fails to display on SLES 11 SP2 UV2000 Security Issue reference: * CVE-2013-4296 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4296 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1641-1
CVE-2013-4296
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26280
 
Oval ID: oval:org.mitre.oval:def:26280
Title: SUSE-SU-2014:0785-1 -- Security update for libvirt
Description: libvirt has been patched to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0785-1
CVE-2014-0179
CVE-2013-6456
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26748
 
Oval ID: oval:org.mitre.oval:def:26748
Title: DEPRECATED: ELSA-2014-0103 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-29.0.1.el6_5.3] - Replace docs/et.png in tarball with blank image [0.10.2-29.el6_5.3] - qemu: Avoid operations on NULL monitor if VM fails early (rhbz#1055578) - qemu: Do not access stale data in virDomainBlockStats (CVE-2013-6458) - qemu: Avoid using stale data in virDomainGetBlockInfo (CVE-2013-6458) - qemu: Fix job usage in qemuDomainBlockJobImpl (CVE-2013-6458) - qemu: Fix job usage in qemuDomainBlockCopy (rhbz#1054804) - qemu: Fix job usage in virDomainGetBlockIoTune (CVE-2013-6458) - Don't crash if a connection closes early (CVE-2014-1447) - Really don't crash if a connection closes early (CVE-2014-1447)
Family: unix Class: patch
Reference(s): ELSA-2014-0103
CVE-2013-6458
CVE-2014-1447
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26939
 
Oval ID: oval:org.mitre.oval:def:26939
Title: USN-2366-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2366-1
CVE-2014-0179
CVE-2014-5177
CVE-2014-3633
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27007
 
Oval ID: oval:org.mitre.oval:def:27007
Title: DEPRECATED: ELSA-2014-0560 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-29.0.1.el6_5.8] - Replace docs/et.png in tarball with blank image [0.10.2-29.el6_5.8] - LSN-2014-0003: Don't expand entities when parsing XML (CVE-2014-0179) - QoS: make tc filters match all traffic (rhbz#1096806) - use virBitmapFree instead of VIR_FREE for cpumask (rhbz#1091206) - Properly free vcpupin info for unplugged CPUs (rhbz#1091206) - sanlock: code movement in virLockManagerSanlockAcquire (rhbz#1097227) - sanlock: don't fail with unregistered domains (rhbz#1097227) - sanlock: avoid leak in acquire() (rhbz#1097227)
Family: unix Class: patch
Reference(s): ELSA-2014-0560
CVE-2014-0179
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27061
 
Oval ID: oval:org.mitre.oval:def:27061
Title: DSA-3038-1 libvirt - security update
Description: Several vulnerabilities were discovered in Libvirt, a virtualisation abstraction library.
Family: unix Class: patch
Reference(s): DSA-3038-1
CVE-2014-0179
CVE-2014-3633
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27189
 
Oval ID: oval:org.mitre.oval:def:27189
Title: ELSA-2014-0914 -- libvirt security and bug fix update (moderate)
Description: [1.1.1-29.0.1.el7_0.1] - Replace docs/et.png in tarball with blank image [1.1.1-29.el7_0.1] - LSN-2014-0003: Don't expand entities when parsing XML (CVE-2014-0179) - virNetClientSetTLSSession: Restore original signal mask (rhbz#1112689) - Don't use AI_ADDRCONFIG when binding to wildcard addresses (rhbz#1112692) - qemu: Unlock the NWFilter update lock by leaving via the cleanup label (rhbz#1112690)
Family: unix Class: patch
Reference(s): ELSA-2014-0914
CVE-2014-0179
Version: 3
Platform(s): Oracle Linux 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28138
 
Oval ID: oval:org.mitre.oval:def:28138
Title: USN-2404-1 -- libvirt vulnerabilities
Description: Pavel Hrdina discovered that libvirt incorrectly handled locking when processing the virConnectListAllDomains command. An attacker could use this issue to cause libvirtd to hang, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3657">CVE-2014-3657</a>) Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An attacker with read-only privileges could possibly use this to gain access to certain information from the domain xml file. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7823">CVE-2014-7823</a>)
Family: unix Class: patch
Reference(s): USN-2404-1
CVE-2014-3657
CVE-2014-7823
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28313
 
Oval ID: oval:org.mitre.oval:def:28313
Title: RHSA-2014:1873 -- libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt&#39;s qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633) A denial of service flaw was found in the way libvirt&#39;s virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657) It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823) The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat. This update also fixes the following bug: When dumping migratable XML configuration of a domain, libvirt removes some automatically added devices for compatibility with older libvirt releases. If such XML is passed to libvirt as a domain XML that should be used during migration, libvirt checks this XML for compatibility with the internally stored configuration of the domain. However, prior to this update, these checks failed because of devices that were missing (the same devices libvirt removed). As a consequence, migration with user-supplied migratable XML failed. Since this feature is used by OpenStack, migrating QEMU/KVM domains with OpenStack always failed. With this update, before checking domain configurations for compatibility, libvirt transforms both user-supplied and internal configuration into a migratable form (automatically added devices are removed) and checks those instead. Thus, no matter whether the user-supplied configuration was generated as migratable or not, libvirt does not err about missing devices, and migration succeeds as expected. (BZ#1155564) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1873
CESA-2014:1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28378
 
Oval ID: oval:org.mitre.oval:def:28378
Title: ELSA-2014-1873 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-46.0.1.el6_6.2] - Replace docs/et.png in tarball with blank image [0.10.2-46.el6_6.2] - qemu: allow restore with non-migratable XML input (rhbz#1155564) - qemu: Introduce qemuDomainDefCheckABIStability (rhbz#1155564) - Make ABI stability issue easier to debug (rhbz#1155564) - CVE-2014-3633: qemu: blkiotune: Use correct definition when looking up disk (CVE-2014-3633) - domain_conf: fix domain deadlock (CVE-2014-3657) - CVE-2014-7823: dumpxml: security hole with migratable flag (CVE-2014-7823)
Family: unix Class: patch
Reference(s): ELSA-2014-1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 1
Application 228
Os 7
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-695.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-222.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2404-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1460.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-586.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-585.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-195.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2366-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3038.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0914.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0914.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0914.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-140507.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-763.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-764.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-151.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-154.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-328.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-369.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-372.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-8.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0560.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140527_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0560.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0560.nasl - Type : ACT_GATHER_INFO
2014-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6586.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-097.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2209-1.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-140211.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2864.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2093-1.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-131223.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140128_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0103.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1090.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1042.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2846.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2026-1.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20869.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-131004.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-130923.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18455.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17618.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17305.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2764.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1272.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130919_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1954-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-12-12 21:26:59
  • Multiple Updates
2014-12-10 13:27:02
  • Multiple Updates
2014-12-09 05:31:09
  • First insertion