CentOS 7 : libvirt (CESA-2015:0008)

medium Nessus Plugin ID 80360

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated libvirt packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823)

This issue was discovered by Eric Blake of Red Hat.

This update also fixes the following bugs :

* In Red Hat Enterprise Linux 6, libvirt relies on the QEMU emulator to supply the error message when an active commit is attempted.
However, with Red Hat Enterprise Linux 7, QEMU added support for an active commit, but an additional interaction from libvirt to fully enable active commits is still missing. As a consequence, attempts to perform an active commit caused libvirt to become unresponsive. With this update, libvirt has been fixed to detect an active commit by itself, and now properly declares the feature as unsupported. As a result, libvirt no longer hangs when an active commit is attempted and instead produces an error message.

Note that the missing libvirt interaction will be added in Red Hat Enterprise Linux 7.1, adding full support for active commits.
(BZ#1150379)

* Prior to this update, the libvirt API did not properly check whether a Discretionary Access Control (DAC) security label is non-NULL before trying to parse user/group ownership from it. In addition, the DAC security label of a transient domain that had just finished migrating to another host is in some cases NULL. As a consequence, when the virDomainGetBlockInfo API was called on such a domain, the libvirtd daemon sometimes terminated unexpectedly. With this update, libvirt properly checks DAC labels before trying to parse them, and libvirtd thus no longer crashes in the described scenario. (BZ#1171124)

* If a block copy operation was attempted while another block copy was already in progress to an explicit raw destination, libvirt previously stopped regarding the destination as raw. As a consequence, if the qemu.conf file was edited to allow file format probing, triggering the bug could allow a malicious guest to bypass sVirt protection by making libvirt regard the file as non-raw. With this update, libvirt has been fixed to consistently remember when a block copy destination is raw, and guests can no longer circumvent sVirt protection when the host is configured to allow format probing. (BZ#1149078)

All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.

Solution

Update the affected libvirt packages.

See Also

http://www.nessus.org/u?a82f6b52

Plugin Details

Severity: Medium

ID: 80360

File Name: centos_RHSA-2015-0008.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/6/2015

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-7823

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libvirt, p-cpe:/a:centos:centos:libvirt-client, p-cpe:/a:centos:centos:libvirt-daemon, p-cpe:/a:centos:centos:libvirt-daemon-config-network, p-cpe:/a:centos:centos:libvirt-daemon-config-nwfilter, p-cpe:/a:centos:centos:libvirt-daemon-driver-interface, p-cpe:/a:centos:centos:libvirt-daemon-driver-lxc, p-cpe:/a:centos:centos:libvirt-daemon-driver-network, p-cpe:/a:centos:centos:libvirt-daemon-driver-nodedev, p-cpe:/a:centos:centos:libvirt-daemon-driver-nwfilter, p-cpe:/a:centos:centos:libvirt-daemon-driver-qemu, p-cpe:/a:centos:centos:libvirt-daemon-driver-secret, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage, p-cpe:/a:centos:centos:libvirt-daemon-kvm, p-cpe:/a:centos:centos:libvirt-daemon-lxc, p-cpe:/a:centos:centos:libvirt-devel, p-cpe:/a:centos:centos:libvirt-docs, p-cpe:/a:centos:centos:libvirt-lock-sanlock, p-cpe:/a:centos:centos:libvirt-login-shell, p-cpe:/a:centos:centos:libvirt-python, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2015

Vulnerability Publication Date: 11/13/2014

Reference Information

CVE: CVE-2014-7823

BID: 71095

RHSA: 2015:0008