Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in libvirt
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in libvirt
ID: RHSA-2013:0127-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 8. Januar 2013, 12:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2693
Applikationen: libvirt

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libvirt security and bug fix update
Advisory ID: RHSA-2013:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0127.html
Issue date: 2013-01-08
CVE Names: CVE-2012-2693
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Bus and device IDs were ignored when attempting to attach multiple USB
devices with identical vendor or product IDs to a guest. This could result
in the wrong device being attached to a guest, giving that guest root
access to the device. (CVE-2012-2693)

This update also fixes the following bugs:

* Previously, the libvirtd library failed to set the autostart flags for
already defined QEMU domains. This bug has been fixed, and the domains can
now be successfully marked as autostarted. (BZ#675319)

* Prior to this update, the virFileAbsPath() function was not taking into
account the slash ("/") directory separator when allocating memory for
combining the cwd() function and a path. This behavior could lead to a
memory corruption. With this update, a transformation to the virAsprintff()
function has been introduced into virFileAbsPath(). As a result, the
aforementioned behavior no longer occurs. (BZ#680289)

* With this update, a man page of the virsh user interface has been
enhanced with information on the "domxml-from-native" and
"domxml-to-native" commands. A correct notation of the format argument
has
been clarified. As a result, confusion is avoided when setting the format
argument in the described commands. (BZ#783001)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

675319 - qemu guests autostart problem
680289 - off-by-one in virFileAbsPath can lead to memory corruption [5.7]
772821 - Coverity scan revealed defects
772848 - Coverity scan founds some new resource leaks and NULL pointer
dereference
783001 - Need to improve virsh domxml-*-native command docs
831164 - CVE-2012-2693 libvirt: address bus= device= when identicle vendor
ID/product IDs usb devices attached are ignored

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
libvirt-0.8.2-29.el5.src.rpm

i386:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-python-0.8.2-29.el5.i386.rpm

x86_64:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-0.8.2-29.el5.x86_64.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.x86_64.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.x86_64.rpm
libvirt-python-0.8.2-29.el5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
libvirt-0.8.2-29.el5.src.rpm

i386:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-python-0.8.2-29.el5.i386.rpm

ia64:
libvirt-0.8.2-29.el5.ia64.rpm
libvirt-debuginfo-0.8.2-29.el5.ia64.rpm
libvirt-devel-0.8.2-29.el5.ia64.rpm
libvirt-python-0.8.2-29.el5.ia64.rpm

x86_64:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-0.8.2-29.el5.x86_64.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.x86_64.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.x86_64.rpm
libvirt-python-0.8.2-29.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2693.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ68RIXlSAg2UNWIIRAtH4AKCDoTsu3lrKu2OxW0/dYmUqCi/uZwCggq81
yPnvR/G9dcCjO5ULASFs7yU=
=j6yY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung