Executive Summary

Summary
Title xorg-x11-drv-qxl security update
Informations
Name RHSA-2013:0218 First vendor Publication 2013-01-31
Vendor RedHat Last vendor Modification 2013-01-31
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated xorg-x11-drv-qxl package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The xorg-x11-drv-qxl package provides an X11 video driver for the QEMU QXL video accelerator. This driver makes it possible to use Red Hat Enterprise Linux 6 as a guest operating system under the KVM kernel module and the QEMU multi-platform emulator, using the SPICE protocol.

A flaw was found in the way the host's qemu-kvm qxl driver and the guest's X.Org qxl driver interacted when a SPICE connection terminated. A user able to initiate a SPICE connection to a guest could use this flaw to make the guest temporarily unavailable or, potentially (if the sysctl kernel.softlockup_panic variable was set to "1" in the guest), crash the guest. (CVE-2013-0241)

All users of xorg-x11-drv-qxl are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running X.Org server instances using the qxl driver must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

906032 - CVE-2013-0241 qxl: synchronous io guest DoS

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0218.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18258
 
Oval ID: oval:org.mitre.oval:def:18258
Title: USN-1714-1 -- xserver-xorg-video-qxl vulnerability
Description: Guests using the QXL graphics driver could be caused to hang or crash.
Family: unix Class: patch
Reference(s): USN-1714-1
CVE-2013-0241
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Product(s): xserver-xorg-video-qxl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20722
 
Oval ID: oval:org.mitre.oval:def:20722
Title: RHSA-2013:0218: xorg-x11-drv-qxl security update (Moderate)
Description: The QXL display driver in QXL Virtual GPU 0.1.0 allows local users to cause a denial of service (guest crash or hang) via a SPICE connection that prevents other threads from obtaining the qemu_mutex mutex. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2013:0218-01
CESA-2013:0218
CVE-2013-0241
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): xorg-x11-drv-qxl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23075
 
Oval ID: oval:org.mitre.oval:def:23075
Title: ELSA-2013:0218: xorg-x11-drv-qxl security update (Moderate)
Description: The QXL display driver in QXL Virtual GPU 0.1.0 allows local users to cause a denial of service (guest crash or hang) via a SPICE connection that prevents other threads from obtaining the qemu_mutex mutex. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2013:0218-01
CVE-2013-0241
Version: 6
Platform(s): Oracle Linux 6
Product(s): xorg-x11-drv-qxl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27519
 
Oval ID: oval:org.mitre.oval:def:27519
Title: DEPRECATED: ELSA-2013-0218 -- xorg-x11-drv-qxl security update (moderate)
Description: [0.0.14-14.el6] - backport of upstream commit 30b4b72cdbdf9f0e92a8d1c4e01779f60f15a741 support _ASYNC io calls and interrupt handling (busy wait) Related: #888364
Family: unix Class: patch
Reference(s): ELSA-2013-0218
CVE-2013-0241
Version: 4
Platform(s): Oracle Linux 6
Product(s): xorg-x11-drv-qxl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0218.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-138.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1714-1.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_xorg_x11_drv_qxl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0218.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0218.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:44
  • Multiple Updates
2013-02-13 21:22:25
  • Multiple Updates
2013-02-13 13:21:16
  • Multiple Updates
2013-02-01 00:18:30
  • First insertion