Executive Summary

Summary
Title libguestfs security, bug fix, and enhancement update
Informations
Name RHSA-2013:1536 First vendor Publication 2013-11-21
Vendor RedHat Last vendor Modification 2013-11-21
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libguestfs packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Libguestfs is a library and set of tools for accessing and modifying guest disk images.

It was found that guestfish, which enables shell scripting and command line access to libguestfs, insecurely created the temporary directory used to store the network socket when started in server mode. A local attacker could use this flaw to intercept and modify other user's guestfish command, allowing them to perform arbitrary guestfish actions with the privileges of a different user, or use this flaw to obtain authentication credentials. (CVE-2013-4419)

This issue was discovered by Michael Scherer of the Red Hat Regional IT team.

These updated libguestfs packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes.

All libguestfs users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

892291 - guestmount: link() incorrectly returns ENOENT, when it should be EXDEV 892834 - guestmount: rename() incorrectly follows symbolic links 908255 - error message didn't translate to user language 909666 - Unexpected non-tail recursion in recv_from_daemon results in stack overflow in very long-running API calls that send progress messages 958183 - Rebase libguestfs in RHEL 6.5 971207 - guestfish aug-init command fails: libguestfs: error: aug_init: Augeas initialization failed 971326 - ntfsresize-opts execute failed when omitted the 'size' option 971664 - Need add some removed commands back into guestfish in RHEL 6.5 972413 - txz-out command produces a bzip2-compressed file (should be xz-compressed) 973425 - lsscsi is not available in 6client 975377 - inspect-get-hostname return unknown for linux guest in rhel6 975572 - virt-sysprep is in the wrong subpackage 975753 - "virt-resize --expand" and "virt-resize --resize" outputs error message for Win2008 32bit OS 975760 - Specifying virtio interface ('iface' parameter) breaks the appliance attach-method - libguestfs hangs 980358 - filesystem-available should return false for xfs in rhel6 980372 - "hivex-commit" should fail with a relative path 980502 - libguestfs is not able to be built with yum cache from multiple repos 983690 - libguestfs double free when kernel link fails during launch 985269 - Can't set acl value for a specified user with 'acl-set-file' 988863 - virt-sysprep --firstboot option writes incorrect "99" (instead of "S99") sysv-init-style start up script 989352 - cap-get-file will return error if the file has not be set capabilities 996039 - guestfish does not work due to conflict of remote and interactive mode 997884 - 9p support should be disabled in libguestfs in RHEL 6 998108 - Let's enable kvmclock in RHEL 6 1000122 - 'sh' command before mount causes daemon to segfault 1016960 - CVE-2013-4419 libguestfs: insecure temporary directory handling for guestfish's network socket

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1536.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25432
 
Oval ID: oval:org.mitre.oval:def:25432
Title: SUSE-SU-2013:1626-1 -- Security update for guestfs
Description: A predictable socketname in the guestfish commandline tool could be used by a local attacker to gain access to guestfish sessions of other users on the same system. (CVE-2013-4419) Security Issue reference: * CVE-2013-4419 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4419 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1626-1
CVE-2013-4419
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): guestfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26478
 
Oval ID: oval:org.mitre.oval:def:26478
Title: ELSA-2013-1536 -- libguestfs security, bug fix, and enhancement update (moderate)
Description: [1:1.20.11-2] - Fix CVE-2013-4419: insecure temporary directory handling for guestfish's network socket resolves: rhbz#1019737
Family: unix Class: patch
Reference(s): ELSA-2013-1536
CVE-2013-4419
Version: 3
Platform(s): Oracle Linux 6
Product(s): libguestfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27187
 
Oval ID: oval:org.mitre.oval:def:27187
Title: RHSA-2013:1536 -- libguestfs security, bug fix, and enhancement update (Moderate)
Description: Libguestfs is a library and set of tools for accessing and modifying guest disk images. It was found that guestfish, which enables shell scripting and command line access to libguestfs, insecurely created the temporary directory used to store the network socket when started in server mode. A local attacker could use this flaw to intercept and modify other user&#39;s guestfish command, allowing them to perform arbitrary guestfish actions with the privileges of a different user, or use this flaw to obtain authentication credentials. (CVE-2013-4419) This issue was discovered by Michael Scherer of the Red Hat Regional IT team. These updated libguestfs packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes. All libguestfs users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2013:1536
CESA-2013:1536
CVE-2013-4419
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libguestfs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1536.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_libguestfs_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1536.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1536.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19553.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_guestfs-data-131024.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19452.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19492.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-13 13:27:18
  • Multiple Updates
2014-02-17 11:57:34
  • Multiple Updates
2013-11-21 09:18:19
  • First insertion