[RHSA-2013:1101-01] Important: virtio-win security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 22 17:39:15 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: virtio-win security update
Advisory ID:       RHSA-2013:1101-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1101.html
Issue date:        2013-07-22
CVE Names:         CVE-2013-2231 
=====================================================================

1. Summary:

An updated virtio-win package that fixes one security issue is now
available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - noarch
Red Hat Enterprise Linux Server Supplementary (v. 6) - noarch
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - noarch

3. Description:

The virtio-win package provides paravirtualized network drivers for most
Microsoft Windows operating systems. Paravirtualized drivers are
virtualization-aware drivers used by fully virtualized guests running on
Red Hat Enterprise Linux.

An unquoted search path flaw was found in the way the QEMU Guest Agent
service installation was performed on Windows. Depending on the permissions
of the directories in the unquoted search path, a local, unprivileged user
could use this flaw to have a binary of their choosing executed with SYSTEM
privileges. (CVE-2013-2231)

This issue was discovered by Lev Veyde of Red Hat.

Users of virtio-win are advised to upgrade to this updated package, which
corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

980757 - CVE-2013-2231 qemu: qemu-ga win32 service unquoted search path

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

noarch:
virtio-win-1.6.5-6.el6_4.noarch.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

noarch:
virtio-win-1.6.5-6.el6_4.noarch.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

noarch:
virtio-win-1.6.5-6.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2231.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR7W4iXlSAg2UNWIIRAh0wAKCTuDc09I4UMqC++i2Rsd+t3XxISQCgrlLb
LrIe4+0sMHmVo7Pn4BCsH+Q=
=HgDR
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list