Executive Summary

Summary
Title qemu-kvm security and bug fix update
Informations
Name RHSA-2013:0896 First vendor Publication 2013-06-03
Vendor RedHat Last vendor Modification 2013-06-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qemu-kvm packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM.

It was found that QEMU Guest Agent (the "qemu-ga" service) created certain files with world-writable permissions when run in daemon mode (the default mode). An unprivileged guest user could use this flaw to consume all free space on the partition containing the qemu-ga log file, or modify the contents of the log. When a UNIX domain socket transport was explicitly configured to be used (not the default), an unprivileged guest user could potentially use this flaw to escalate their privileges in the guest. This update requires manual action. Refer below for details. (CVE-2013-2007)

This update does not change the permissions of the existing log file or the UNIX domain socket. For these to be changed, stop the qemu-ga service, and then manually remove all "group" and "other" permissions on the affected files, or remove the files.

Note that after installing this update, files created by the guest-file-open QEMU Monitor Protocol (QMP) command will still continue to be created with world-writable permissions for backwards compatibility.

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bugs:

* Previously, due to integer overflow in code calculations, the qemu-kvm utility was reporting incorrect memory size on QMP events when using the virtio balloon driver with more than 4 GB of memory. This update fixes the overflow in the code and qemu-kvm works as expected in the described scenario. (BZ#958750)

* When the set_link flag is set to "off" to change the status of a network card, the status is changed to "down" on the respective guest. Previously, with certain network cards, when such a guest was restarted, the status of the network card was unexpectedly reset to "up", even though the network was unavailable. A patch has been provided to address this bug and the link status change is now preserved across restarts for all network cards. (BZ#927591)

All users of qemu-kvm should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

927591 - use set_link to change rtl8139 and e1000 network card's status but fail to make effectively after reboot guest 956082 - CVE-2013-2007 qemu: guest agent creates files with insecure permissions in deamon mode

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0896.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21034
 
Oval ID: oval:org.mitre.oval:def:21034
Title: RHSA-2013:0896: qemu-kvm security and bug fix update (Moderate)
Description: The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
Family: unix Class: patch
Reference(s): RHSA-2013:0896-01
CESA-2013:0896
CVE-2013-2007
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23878
 
Oval ID: oval:org.mitre.oval:def:23878
Title: ELSA-2013:0896: qemu-kvm security and bug fix update (Moderate)
Description: The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
Family: unix Class: patch
Reference(s): ELSA-2013:0896-01
CVE-2013-2007
Version: 6
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25601
 
Oval ID: oval:org.mitre.oval:def:25601
Title: SUSE-SU-2013:1214-1 -- Security update for KVM
Description: This update fixes a file permission issue with qga (the QEMU Guest Agent) from the qemu/kvm package and includes several bug-fixes. (bnc#818182) (CVE-2013-2007) (bnc#786813) (bnc#725008) (bnc#712137) (bnc#824340) Security Issues: * CVE-2013-2007 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2007 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1214-1
CVE-2013-2007
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): KVM
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27389
 
Oval ID: oval:org.mitre.oval:def:27389
Title: DEPRECATED: ELSA-2013-0896 -- qemu-kvm security and bug fix update (moderate)
Description: [0.12.1.2-2.355.el6_4.5] - kvm-e1000-fix-link-down-handling-with-auto-negotiation.patch [bz#907716] - kvm-e1000-unbreak-the-guest-network-when-migration-to-RH.patch [bz#907716] - kvm-reimplement-error_setg-and-error_setg_errno-for-RHEL.patch [bz#957056] - kvm-qga-set-umask-0077-when-daemonizing-CVE-2013-2007.patch [bz#957056] - kvm-qga-distinguish-binary-modes-in-guest_file_open_mode.patch [bz#957056] - kvm-qga-unlink-just-created-guest-file-if-fchmod-or-fdop.patch [bz#957056] - Resolves: bz#907716 (use set_link to change rtl8139 and e1000 network card's status but fail to make effectively after reboot guest) - Resolves: bz#957056 (CVE-2013-2007 qemu: guest agent creates files with insecure permissions in deamon mode [rhel-6.4.z]) [0.12.1.2-2.355.el6_4.4] - kvm-virtio-balloon-fix-integer-overflow-in-BALLOON_CHANG.patch [bz#958750] - Resolves: bz#958750 (QMP event shows incorrect balloon value when balloon size is grater than or equal to 4G)
Family: unix Class: patch
Reference(s): ELSA-2013-0896
CVE-2013-2007
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0791.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-588.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-677.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201311-131127.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-130624.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11407.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0896.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0896.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0896.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:57:16
  • Multiple Updates
2013-06-03 21:21:47
  • First insertion