[RHSA-2014:0103-01] Moderate: libvirt security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 28 17:52:30 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security and bug fix update
Advisory ID:       RHSA-2014:0103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0103.html
Issue date:        2014-01-28
Keywords:          libvirt virtualization migration
CVE Names:         CVE-2013-6458 CVE-2014-1447 
=====================================================================

1. Summary:

Updated libvirt packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems.
In addition, libvirt provides tools for remote management of
virtualized systems.

A use-after-free flaw was found in the way several libvirt block APIs
handled domain jobs. A remote attacker able to establish a read-only
connection to libvirtd could use this flaw to crash libvirtd or,
potentially, execute arbitrary code with the privileges of the libvirtd
process (usually root). (CVE-2013-6458)

A race condition was found in the way libvirtd handled keepalive
initialization requests when the connection was closed prior to
establishing connection credentials. An attacker able to establish a
read-only connection to libvirtd could use this flaw to crash libvirtd,
resulting in a denial of service. (CVE-2014-1447)

This update also fixes the following bug:

* A race condition was possible between a thread starting a virtual machine
with a guest agent configured (regular start-up or while migrating) and a
thread that was killing the VM process (or the process crashing). The race
could cause the monitor object to be freed by the thread that killed the VM
process, which was later accessed by the thread that was attempting to
start the VM, resulting in a crash. This issue was fixed by checking the
state of the VM after the attempted connection to the guest agent; if the
VM in the meantime exited, no other operations are attempted. (BZ#1055578)

All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1048631 - CVE-2013-6458 qemu: job usage issue in several APIs leading to libvirtd crash
1052957 - CVE-2014-1447 libvirt: denial of service with keepalive
1055578 - bidirectional VMs migration between 2 hosts fail on VM doesn't exist / fatal error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

i386:
libvirt-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-python-0.10.2-29.el6_5.3.i686.rpm

x86_64:
libvirt-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

i386:
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

x86_64:
libvirt-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

i386:
libvirt-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-python-0.10.2-29.el6_5.3.i686.rpm

ppc64:
libvirt-0.10.2-29.el6_5.3.ppc64.rpm
libvirt-client-0.10.2-29.el6_5.3.ppc.rpm
libvirt-client-0.10.2-29.el6_5.3.ppc64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.ppc.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.ppc64.rpm
libvirt-devel-0.10.2-29.el6_5.3.ppc.rpm
libvirt-devel-0.10.2-29.el6_5.3.ppc64.rpm
libvirt-python-0.10.2-29.el6_5.3.ppc64.rpm

s390x:
libvirt-0.10.2-29.el6_5.3.s390x.rpm
libvirt-client-0.10.2-29.el6_5.3.s390.rpm
libvirt-client-0.10.2-29.el6_5.3.s390x.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.s390.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.s390x.rpm
libvirt-devel-0.10.2-29.el6_5.3.s390.rpm
libvirt-devel-0.10.2-29.el6_5.3.s390x.rpm
libvirt-python-0.10.2-29.el6_5.3.s390x.rpm

x86_64:
libvirt-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

i386:
libvirt-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-python-0.10.2-29.el6_5.3.i686.rpm

x86_64:
libvirt-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-client-0.10.2-29.el6_5.3.i686.rpm
libvirt-client-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.i686.rpm
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-devel-0.10.2-29.el6_5.3.i686.rpm
libvirt-devel-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-python-0.10.2-29.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.10.2-29.el6_5.3.src.rpm

x86_64:
libvirt-debuginfo-0.10.2-29.el6_5.3.x86_64.rpm
libvirt-lock-sanlock-0.10.2-29.el6_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6458.html
https://www.redhat.com/security/data/cve/CVE-2014-1447.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS5+5FXlSAg2UNWIIRAqvdAJ40K73i7SL5I2Z63oM59ZFx9lwVpwCffUnA
+mAKpw0eJGIld9MM5UfII9M=
=w0tY
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list