what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1352-01

Red Hat Security Advisory 2014-1352-01
Posted Oct 2, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1352-01 - The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-3633, CVE-2014-3657
SHA-256 | 3227a2789c9b0ba77b00e40c13fdd0d7741d09b78e22e4b49b90b0b7944aaf8a

Red Hat Security Advisory 2014-1352-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libvirt security and bug fix update
Advisory ID: RHSA-2014:1352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1352.html
Issue date: 2014-10-01
CVE Names: CVE-2014-3633 CVE-2014-3657
=====================================================================

1. Summary:

Updated libvirt packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems.
In addition, libvirt provides tools for remote management of
virtualized systems.

An out-of-bounds read flaw was found in the way libvirt's
qemuDomainGetBlockIoTune() function looked up the disk index in a
non-persistent (live) disk configuration while a persistent disk
configuration was being indexed. A remote attacker able to establish a
read-only connection to libvirtd could use this flaw to crash libvirtd or,
potentially, leak memory from the libvirtd process. (CVE-2014-3633)

A denial of service flaw was found in the way libvirt's
virConnectListAllDomains() function computed the number of used domains.
A remote attacker able to establish a read-only connection to libvirtd
could use this flaw to make any domain operations within libvirt
unresponsive. (CVE-2014-3657)

The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat.

This update also fixes the following bug:

* Prior to this update, libvirt was setting the cpuset.mems parameter for
domains with numatune/memory[nodeset] prior to starting them. As a
consequence, domains with such a nodeset, which excluded the NUMA node with
DMA and DMA32 zones (found in /proc/zoneinfo), could not be started due to
failed KVM initialization. With this update, libvirt sets the cpuset.mems
parameter after the initialization, and domains with any nodeset (in
/numatune/memory) can be started without an error. (BZ#1135871)

All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141131 - CVE-2014-3633 libvirt: qemu: out-of-bounds read access in qemuDomainGetBlockIoTune() due to invalid index
1145667 - CVE-2014-3657 libvirt: domain_conf: domain deadlock DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvirt-1.1.1-29.el7_0.3.src.rpm

x86_64:
libvirt-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.3.i686.rpm
libvirt-client-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.3.i686.rpm
libvirt-devel-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvirt-1.1.1-29.el7_0.3.src.rpm

x86_64:
libvirt-client-1.1.1-29.el7_0.3.i686.rpm
libvirt-client-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libvirt-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.3.i686.rpm
libvirt-devel-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvirt-1.1.1-29.el7_0.3.src.rpm

ppc64:
libvirt-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-client-1.1.1-29.el7_0.3.ppc.rpm
libvirt-client-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.ppc.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-devel-1.1.1-29.el7_0.3.ppc.rpm
libvirt-devel-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-docs-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-python-1.1.1-29.el7_0.3.ppc64.rpm

s390x:
libvirt-1.1.1-29.el7_0.3.s390x.rpm
libvirt-client-1.1.1-29.el7_0.3.s390.rpm
libvirt-client-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.s390x.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.s390x.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.s390.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.s390x.rpm
libvirt-devel-1.1.1-29.el7_0.3.s390.rpm
libvirt-devel-1.1.1-29.el7_0.3.s390x.rpm
libvirt-docs-1.1.1-29.el7_0.3.s390x.rpm
libvirt-python-1.1.1-29.el7_0.3.s390x.rpm

x86_64:
libvirt-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.3.i686.rpm
libvirt-client-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.3.i686.rpm
libvirt-devel-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libvirt-daemon-lxc-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.ppc64.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.ppc64.rpm

s390x:
libvirt-daemon-lxc-1.1.1-29.el7_0.3.s390x.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.s390x.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.s390x.rpm

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvirt-1.1.1-29.el7_0.3.src.rpm

x86_64:
libvirt-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-client-1.1.1-29.el7_0.3.i686.rpm
libvirt-client-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-interface-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-network-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-qemu-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-secret-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-driver-storage-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-daemon-kvm-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.i686.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-devel-1.1.1-29.el7_0.3.i686.rpm
libvirt-devel-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-docs-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-python-1.1.1-29.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvirt-daemon-lxc-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-debuginfo-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-lock-sanlock-1.1.1-29.el7_0.3.x86_64.rpm
libvirt-login-shell-1.1.1-29.el7_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3633.html
https://www.redhat.com/security/data/cve/CVE-2014-3657.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFULFMyXlSAg2UNWIIRAgnlAJ4xpiSWFERj85UqA7221JplN7hIOgCfc0R0
HawDgpgRVnAPDKcCFPHFmxc=
=OqRn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close