Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in libvirt
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in libvirt
ID: RHSA-2015:0008-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 5. Januar 2015, 23:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7823
Applikationen: libvirt

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libvirt security and bug fix update
Advisory ID: RHSA-2015:0008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0008.html
Issue date: 2015-01-05
CVE Names: CVE-2014-7823
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems.
In addition, libvirt provides tools for remote management of
virtualized systems.

It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the
QEMU driver implementation of the virDomainGetXMLDesc() function could
bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote
attacker able to establish a read-only connection to libvirtd could use
this flaw to leak certain limited information from the domain XML data.
(CVE-2014-7823)

This issue was discovered by Eric Blake of Red Hat.

This update also fixes the following bugs:

* In Red Hat Enterprise Linux 6, libvirt relies on the QEMU emulator to
supply the error message when an active commit is attempted. However, with
Red Hat Enterprise Linux 7, QEMU added support for an active commit, but an
additional interaction from libvirt to fully enable active commits is still
missing. As a consequence, attempts to perform an active commit caused
libvirt to become unresponsive. With this update, libvirt has been fixed to
detect an active commit by itself, and now properly declares the feature as
unsupported. As a result, libvirt no longer hangs when an active commit is
attempted and instead produces an error message.

Note that the missing libvirt interaction will be added in Red Hat
Enterprise Linux 7.1, adding full support for active commits. (BZ#1150379)

* Prior to this update, the libvirt API did not properly check whether a
Discretionary Access Control (DAC) security label is non-NULL before trying
to parse user/group ownership from it. In addition, the DAC security label
of a transient domain that had just finished migrating to another host is
in some cases NULL. As a consequence, when the virDomainGetBlockInfo API
was called on such a domain, the libvirtd daemon sometimes terminated
unexpectedly. With this update, libvirt properly checks DAC labels before
trying to parse them, and libvirtd thus no longer crashes in the described
scenario. (BZ#1171124)

* If a block copy operation was attempted while another block copy was
already in progress to an explicit raw destination, libvirt previously
stopped regarding the destination as raw. As a consequence, if the
qemu.conf file was edited to allow file format probing, triggering the bug
could allow a malicious guest to bypass sVirt protection by making libvirt
regard the file as non-raw. With this update, libvirt has been fixed to
consistently remember when a block copy destination is raw, and guests can
no longer circumvent sVirt protection when the host is configured to allow
format probing. (BZ#1149078)

All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1150379 - attempts to live snapshot merge (commit) of the active layer hang
1160817 - CVE-2014-7823 libvirt: dumpxml: information leak with migratable flag
1171124 - libvirtd occasionally crashes at the end of migration

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-1.1.1-29.el7_0.4.src.rpm

x86_64:
libvirt-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.4.i686.rpm
libvirt-client-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.4.i686.rpm
libvirt-devel-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-1.1.1-29.el7_0.4.src.rpm

x86_64:
libvirt-client-1.1.1-29.el7_0.4.i686.rpm
libvirt-client-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.4.i686.rpm
libvirt-devel-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-1.1.1-29.el7_0.4.src.rpm

ppc64:
libvirt-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-client-1.1.1-29.el7_0.4.ppc.rpm
libvirt-client-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.ppc.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-devel-1.1.1-29.el7_0.4.ppc.rpm
libvirt-devel-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-docs-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-python-1.1.1-29.el7_0.4.ppc64.rpm

s390x:
libvirt-1.1.1-29.el7_0.4.s390x.rpm
libvirt-client-1.1.1-29.el7_0.4.s390.rpm
libvirt-client-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.s390x.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.s390x.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.s390.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.s390x.rpm
libvirt-devel-1.1.1-29.el7_0.4.s390.rpm
libvirt-devel-1.1.1-29.el7_0.4.s390x.rpm
libvirt-docs-1.1.1-29.el7_0.4.s390x.rpm
libvirt-python-1.1.1-29.el7_0.4.s390x.rpm

x86_64:
libvirt-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.4.i686.rpm
libvirt-client-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.4.i686.rpm
libvirt-devel-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-daemon-lxc-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.ppc64.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.ppc64.rpm

s390x:
libvirt-daemon-lxc-1.1.1-29.el7_0.4.s390x.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.s390x.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.s390x.rpm

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-1.1.1-29.el7_0.4.src.rpm

x86_64:
libvirt-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.4.i686.rpm
libvirt-client-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.4.i686.rpm
libvirt-devel-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.4.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7823
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUqvcPXlSAg2UNWIIRAv2uAKDBqFEdSWCH1plrCXZakdb1eq6BJACghBm3
nXHdq/WEM9p22VqQmCn6xxQ=
=VGg6
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung