Executive Summary

Summary
Title libvirt security and bug fix update
Informations
Name RHSA-2012:1202 First vendor Publication 2012-08-23
Vendor RedHat Last vendor Modification 2012-08-23
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libvirt packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

A flaw was found in libvirtd's RPC call handling. An attacker able to establish a read-only connection to libvirtd could trigger this flaw with a specially-crafted RPC command that has the number of parameters set to 0, causing libvirtd to access invalid memory and crash. (CVE-2012-3445)

This update also fixes the following bugs:

* Previously, repeatedly migrating a guest between two machines while using the tunnelled migration could cause the libvirt daemon to lock up unexpectedly. The bug in the code for locking remote drivers has been fixed and repeated tunnelled migrations of domains now work as expected. (BZ#847946)

* Previously, when certain system locales were used by the system, libvirt could issue incorrect commands to the hypervisor. This bug has been fixed and the libvirt library and daemon are no longer affected by the choice of the user locale. (BZ#847959)

All users of libvirt are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

844734 - CVE-2012-3445 libvirt: crash in virTypedParameterArrayClear 847946 - libvirtd may hang during tunneled migration

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1202.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21083
 
Oval ID: oval:org.mitre.oval:def:21083
Title: RHSA-2012:1202: libvirt security and bug fix update (Moderate)
Description: The virTypedParameterArrayClear function in libvirt 0.9.13 does not properly handle virDomain* API calls with typed parameters, which might allow remote authenticated users to cause a denial of service (libvirtd crash) via an RPC command with nparams set to zero, which triggers an out-of-bounds read or a free of an invalid pointer.
Family: unix Class: patch
Reference(s): RHSA-2012:1202-01
CESA-2012:1202
CVE-2012-3445
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23518
 
Oval ID: oval:org.mitre.oval:def:23518
Title: ELSA-2012:1202: libvirt security and bug fix update (Moderate)
Description: The virTypedParameterArrayClear function in libvirt 0.9.13 does not properly handle virDomain* API calls with typed parameters, which might allow remote authenticated users to cause a denial of service (libvirtd crash) via an RPC command with nparams set to zero, which triggers an out-of-bounds read or a free of an invalid pointer.
Family: unix Class: patch
Reference(s): ELSA-2012:1202-01
CVE-2012-3445
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27712
 
Oval ID: oval:org.mitre.oval:def:27712
Title: DEPRECATED: ELSA-2012-1202 -- libvirt security and bug fix update (moderate)
Description: [libvirt-0.9.10-21.0.1.el6_3.4] - Replace docs/et.png in tarball with blank image [libvirt-0.9.10-21.el6_3.4] - daemon: Fix crash in virTypedParameterArrayClear (rhbz#844735) - remote: Fix locking in stream APIs (rhbz#847946) - Using virOnce for global initialization is desirable (rhbz#847959) - json: Fix interface locale dependency (rhbz#847959)
Family: unix Class: patch
Reference(s): ELSA-2012-1202
CVE-2012-3445
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-16 Name : Fedora Update for libvirt FEDORA-2012-15634
File : nvt/gb_fedora_2012_15634_libvirt_fc17.nasl
2012-09-07 Name : Fedora Update for libvirt FEDORA-2012-12523
File : nvt/gb_fedora_2012_12523_libvirt_fc17.nasl
2012-08-24 Name : CentOS Update for libvirt CESA-2012:1202 centos6
File : nvt/gb_CESA-2012_1202_libvirt_centos6.nasl
2012-08-24 Name : RedHat Update for libvirt RHSA-2012:1202-01
File : nvt/gb_RHSA-2012_1202-01_libvirt.nasl
2012-08-24 Name : Fedora Update for libvirt FEDORA-2012-11843
File : nvt/gb_fedora_2012_11843_libvirt_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-514.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1202.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12523.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1202.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1202.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120823_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11843.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:16
  • Multiple Updates