Executive Summary

Summary
Title libvirt security and bug fix update
Informations
Name RHSA-2014:1873 First vendor Publication 2014-11-18
Vendor RedHat Last vendor Modification 2014-11-18
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libvirt packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633)

A denial of service flaw was found in the way libvirt's virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657)

It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823)

The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat.

This update also fixes the following bug:

When dumping migratable XML configuration of a domain, libvirt removes some automatically added devices for compatibility with older libvirt releases. If such XML is passed to libvirt as a domain XML that should be used during migration, libvirt checks this XML for compatibility with the internally stored configuration of the domain. However, prior to this update, these checks failed because of devices that were missing (the same devices libvirt removed). As a consequence, migration with user-supplied migratable XML failed. Since this feature is used by OpenStack, migrating QEMU/KVM domains with OpenStack always failed. With this update, before checking domain configurations for compatibility, libvirt transforms both user-supplied and internal configuration into a migratable form (automatically added devices are removed) and checks those instead. Thus, no matter whether the user-supplied configuration was generated as migratable or not, libvirt does not err about missing devices, and migration succeeds as expected. (BZ#1155564)

All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141131 - CVE-2014-3633 libvirt: qemu: out-of-bounds read access in qemuDomainGetBlockIoTune() due to invalid index 1145667 - CVE-2014-3657 libvirt: domain_conf: domain deadlock DoS 1160817 - CVE-2014-7823 libvirt: dumpxml: information leak with migratable flag

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1873.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-255 Credentials Management
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26810
 
Oval ID: oval:org.mitre.oval:def:26810
Title: ELSA-2014-1352 -- libvirt security and bug fix update
Description: [1.1.1-29.0.1.el7_0.3] - Replace docs/et.png in tarball with blank image [1.1.1-29.el7_0.3] - domain_conf: fix domain deadlock (CVE-2014-3657) [1.1.1-29.el7_0.2] - qemu: split out cpuset.mems setting (rhbz#1135871) - qemu: leave restricting cpuset.mems after initialization (rhbz#1135871) - qemu: blkiotune: Use correct definition when looking up disk (CVE-2014-3633)
Family: unix Class: patch
Reference(s): ELSA-2014-1352
CVE-2014-3633
CVE-2014-3657
Version: 4
Platform(s): Oracle Linux 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26939
 
Oval ID: oval:org.mitre.oval:def:26939
Title: USN-2366-1 -- libvirt vulnerabilities
Description: Several security issues were fixed in libvirt.
Family: unix Class: patch
Reference(s): USN-2366-1
CVE-2014-0179
CVE-2014-5177
CVE-2014-3633
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27061
 
Oval ID: oval:org.mitre.oval:def:27061
Title: DSA-3038-1 libvirt - security update
Description: Several vulnerabilities were discovered in Libvirt, a virtualisation abstraction library.
Family: unix Class: patch
Reference(s): DSA-3038-1
CVE-2014-0179
CVE-2014-3633
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27115
 
Oval ID: oval:org.mitre.oval:def:27115
Title: RHSA-2014:1352: libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633) A denial of service flaw was found in the way libvirt's virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657) The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat. This update also fixes the following bug: * Prior to this update, libvirt was setting the cpuset.mems parameter for domains with numatune/memory[nodeset] prior to starting them. As a consequence, domains with such a nodeset, which excluded the NUMA node with DMA and DMA32 zones (found in /proc/zoneinfo), could not be started due to failed KVM initialization. With this update, libvirt sets the cpuset.mems parameter after the initialization, and domains with any nodeset (in /numatune/memory) can be started without an error. (BZ#1135871) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1352-00
CESA-2014:1352
CVE-2014-3633
CVE-2014-3657
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28138
 
Oval ID: oval:org.mitre.oval:def:28138
Title: USN-2404-1 -- libvirt vulnerabilities
Description: Pavel Hrdina discovered that libvirt incorrectly handled locking when processing the virConnectListAllDomains command. An attacker could use this issue to cause libvirtd to hang, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3657">CVE-2014-3657</a>) Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An attacker with read-only privileges could possibly use this to gain access to certain information from the domain xml file. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7823">CVE-2014-7823</a>)
Family: unix Class: patch
Reference(s): USN-2404-1
CVE-2014-3657
CVE-2014-7823
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28313
 
Oval ID: oval:org.mitre.oval:def:28313
Title: RHSA-2014:1873 -- libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt&#39;s qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633) A denial of service flaw was found in the way libvirt&#39;s virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657) It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823) The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat. This update also fixes the following bug: When dumping migratable XML configuration of a domain, libvirt removes some automatically added devices for compatibility with older libvirt releases. If such XML is passed to libvirt as a domain XML that should be used during migration, libvirt checks this XML for compatibility with the internally stored configuration of the domain. However, prior to this update, these checks failed because of devices that were missing (the same devices libvirt removed). As a consequence, migration with user-supplied migratable XML failed. Since this feature is used by OpenStack, migrating QEMU/KVM domains with OpenStack always failed. With this update, before checking domain configurations for compatibility, libvirt transforms both user-supplied and internal configuration into a migratable form (automatically added devices are removed) and checks those instead. Thus, no matter whether the user-supplied configuration was generated as migratable or not, libvirt does not err about missing devices, and migration succeeds as expected. (BZ#1155564) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1873
CESA-2014:1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28378
 
Oval ID: oval:org.mitre.oval:def:28378
Title: ELSA-2014-1873 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-46.0.1.el6_6.2] - Replace docs/et.png in tarball with blank image [0.10.2-46.el6_6.2] - qemu: allow restore with non-migratable XML input (rhbz#1155564) - qemu: Introduce qemuDomainDefCheckABIStability (rhbz#1155564) - Make ABI stability issue easier to debug (rhbz#1155564) - CVE-2014-3633: qemu: blkiotune: Use correct definition when looking up disk (CVE-2014-3633) - domain_conf: fix domain deadlock (CVE-2014-3657) - CVE-2014-7823: dumpxml: security hole with migratable flag (CVE-2014-7823)
Family: unix Class: patch
Reference(s): ELSA-2014-1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 228
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-222.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-695.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2404-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-585.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-586.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-195.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1352.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2366-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3038.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-12-05 13:27:46
  • Multiple Updates
2014-11-21 13:25:15
  • Multiple Updates
2014-11-18 21:22:49
  • First insertion