Executive Summary

Summary
Title libvirt security update
Informations
Name RHSA-2013:0199 First vendor Publication 2013-01-28
Vendor RedHat Last vendor Modification 2013-01-28
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libvirt packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

A flaw was found in the way libvirtd handled connection cleanup (when a connection was being closed) under certain error conditions. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, execute arbitrary code with the privileges of the root user. (CVE-2013-0170)

This issue was discovered by Tingting Zheng of Red Hat.

All users of libvirt are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

893450 - CVE-2013-0170 libvirt: use-after-free in virNetMessageFree()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0199.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18188
 
Oval ID: oval:org.mitre.oval:def:18188
Title: USN-1708-1 -- libvirt vulnerabilities
Description: libvirt could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1708-1
CVE-2012-4423
CVE-2013-0170
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20985
 
Oval ID: oval:org.mitre.oval:def:20985
Title: RHSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): RHSA-2013:0199-01
CESA-2013:0199
CVE-2013-0170
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23681
 
Oval ID: oval:org.mitre.oval:def:23681
Title: ELSA-2013:0199: libvirt security update (Important)
Description: Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue.
Family: unix Class: patch
Reference(s): ELSA-2013:0199-01
CVE-2013-0170
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25946
 
Oval ID: oval:org.mitre.oval:def:25946
Title: SUSE-SU-2013:0320-1 -- Security update for libvirt
Description: libvirt was updated to fix the following security issue: * A flaw was found in the way message freeing on connection cleanup was handled under certain error conditions. A remote user able to issue commands to libvirt daemon could use this flaw to crash libvirtd or, potentially, escalate their privilages to that of libvirtd process. (CVE-2013-0170) Also following bug has been fixed: * Add managedSave functions to legacy xen driver bnc#782311 Security Issue reference: * CVE-2013-0170 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0170 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0320-1
CVE-2013-0170
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27095
 
Oval ID: oval:org.mitre.oval:def:27095
Title: DEPRECATED: ELSA-2013-0199 -- libvirt security update (important)
Description: [libvirt-0.9.10-21.0.1.el6_3.8] - Replace docs/et.png in tarball with blank image [0.9.10-21.el6_3.8] - rpc: Fix crash on error paths of message dispatching (CVE-2013-0170)
Family: unix Class: patch
Reference(s): ELSA-2013-0199
CVE-2013-0170
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-105.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-108.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-18.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-130205.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1626.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1642.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1644.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1708-1.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0199.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130128_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:42
  • Multiple Updates
2013-02-11 21:21:29
  • Multiple Updates
2013-02-09 00:24:28
  • Multiple Updates
2013-01-28 21:17:35
  • First insertion