====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security and bug fix update
Advisory ID:       RHSA-2013:0831-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0831.html
Issue date:        2013-05-16
CVE Names:         CVE-2013-1962 
====================================================================
1. Summary:

Updated libvirt packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

It was found that libvirtd leaked file descriptors when listing all volumes
for a particular pool. A remote attacker able to establish a read-only
connection to libvirtd could use this flaw to cause libvirtd to consume all
available file descriptors, preventing other users from using libvirtd
services (such as starting a new guest) until libvirtd is restarted.
(CVE-2013-1962)

Red Hat would like to thank Edoardo Comar of IBM for reporting this issue.

This update also fixes the following bugs:

* Previously, libvirt made control group (cgroup) requests on files that
it should not have. With older kernels, such nonsensical cgroup requests
were ignored; however, newer kernels are stricter, resulting in libvirt
logging spurious warnings and failures to the libvirtd and audit logs. The
audit log failures displayed by the ausearch tool were similar to the
following:

root    [date] - failed     cgroup     allow     path     rw     /dev/kqemu

With this update, libvirt no longer attempts the nonsensical cgroup
actions, leaving only valid attempts in the libvirtd and audit logs (making
it easier to search for real cases of failure). (BZ#958837)

* Previously, libvirt used the wrong variable when constructing audit
messages. This led to invalid audit messages, causing ausearch to format
certain entries as having "path=(null)" instead of the correct path. This
could prevent ausearch from locating events related to cgroup device ACL
modifications for guests managed by libvirt. With this update, the audit
messages are generated correctly, preventing loss of audit coverage.
(BZ#958839)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

953107 - CVE-2013-1962 libvirt: DoS (max count of open files exhaustion) due sockets leak in the storage pool
958837 - libvirt spams audit log with unneeded failures
958839 - Cgroup audit events with path are not escaped

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libvirt-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-python-0.10.2-18.el6_4.5.i686.rpm

x86_64:
libvirt-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
libvirt-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libvirt-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-python-0.10.2-18.el6_4.5.i686.rpm

ppc64:
libvirt-0.10.2-18.el6_4.5.ppc64.rpm
libvirt-client-0.10.2-18.el6_4.5.ppc.rpm
libvirt-client-0.10.2-18.el6_4.5.ppc64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.ppc.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.ppc64.rpm
libvirt-devel-0.10.2-18.el6_4.5.ppc.rpm
libvirt-devel-0.10.2-18.el6_4.5.ppc64.rpm
libvirt-python-0.10.2-18.el6_4.5.ppc64.rpm

s390x:
libvirt-0.10.2-18.el6_4.5.s390x.rpm
libvirt-client-0.10.2-18.el6_4.5.s390.rpm
libvirt-client-0.10.2-18.el6_4.5.s390x.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.s390.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.s390x.rpm
libvirt-devel-0.10.2-18.el6_4.5.s390.rpm
libvirt-devel-0.10.2-18.el6_4.5.s390x.rpm
libvirt-python-0.10.2-18.el6_4.5.s390x.rpm

x86_64:
libvirt-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libvirt-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-python-0.10.2-18.el6_4.5.i686.rpm

x86_64:
libvirt-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-client-0.10.2-18.el6_4.5.i686.rpm
libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

x86_64:
libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm
libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1962.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0831-01: libvirt: Moderate Advisory

Updated libvirt packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6

Summary

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
It was found that libvirtd leaked file descriptors when listing all volumes for a particular pool. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to cause libvirtd to consume all available file descriptors, preventing other users from using libvirtd services (such as starting a new guest) until libvirtd is restarted. (CVE-2013-1962)
Red Hat would like to thank Edoardo Comar of IBM for reporting this issue.
This update also fixes the following bugs:
* Previously, libvirt made control group (cgroup) requests on files that it should not have. With older kernels, such nonsensical cgroup requests were ignored; however, newer kernels are stricter, resulting in libvirt logging spurious warnings and failures to the libvirtd and audit logs. The audit log failures displayed by the ausearch tool were similar to the following:
root [date] - failed cgroup allow path rw /dev/kqemu
With this update, libvirt no longer attempts the nonsensical cgroup actions, leaving only valid attempts in the libvirtd and audit logs (making it easier to search for real cases of failure). (BZ#958837)
* Previously, libvirt used the wrong variable when constructing audit messages. This led to invalid audit messages, causing ausearch to format certain entries as having "path=(null)" instead of the correct path. This could prevent ausearch from locating events related to cgroup device ACL modifications for guests managed by libvirt. With this update, the audit messages are generated correctly, preventing loss of audit coverage. (BZ#958839)
All users of libvirt are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1962.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libvirt-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-python-0.10.2-18.el6_4.5.i686.rpm
x86_64: libvirt-0.10.2-18.el6_4.5.x86_64.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm
x86_64: libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: libvirt-0.10.2-18.el6_4.5.x86_64.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libvirt-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-python-0.10.2-18.el6_4.5.i686.rpm
ppc64: libvirt-0.10.2-18.el6_4.5.ppc64.rpm libvirt-client-0.10.2-18.el6_4.5.ppc.rpm libvirt-client-0.10.2-18.el6_4.5.ppc64.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.ppc.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.ppc64.rpm libvirt-devel-0.10.2-18.el6_4.5.ppc.rpm libvirt-devel-0.10.2-18.el6_4.5.ppc64.rpm libvirt-python-0.10.2-18.el6_4.5.ppc64.rpm
s390x: libvirt-0.10.2-18.el6_4.5.s390x.rpm libvirt-client-0.10.2-18.el6_4.5.s390.rpm libvirt-client-0.10.2-18.el6_4.5.s390x.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.s390.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.s390x.rpm libvirt-devel-0.10.2-18.el6_4.5.s390.rpm libvirt-devel-0.10.2-18.el6_4.5.s390x.rpm libvirt-python-0.10.2-18.el6_4.5.s390x.rpm
x86_64: libvirt-0.10.2-18.el6_4.5.x86_64.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
x86_64: libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libvirt-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-python-0.10.2-18.el6_4.5.i686.rpm
x86_64: libvirt-0.10.2-18.el6_4.5.x86_64.rpm libvirt-client-0.10.2-18.el6_4.5.i686.rpm libvirt-client-0.10.2-18.el6_4.5.x86_64.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.i686.rpm libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-devel-0.10.2-18.el6_4.5.i686.rpm libvirt-devel-0.10.2-18.el6_4.5.x86_64.rpm libvirt-python-0.10.2-18.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
x86_64: libvirt-debuginfo-0.10.2-18.el6_4.5.x86_64.rpm libvirt-lock-sanlock-0.10.2-18.el6_4.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0831-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0831.html
Issued Date: : 2013-05-16
CVE Names: CVE-2013-1962

Topic

Updated libvirt packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

953107 - CVE-2013-1962 libvirt: DoS (max count of open files exhaustion) due sockets leak in the storage pool

958837 - libvirt spams audit log with unneeded failures

958839 - Cgroup audit events with path are not escaped


Related News