Skip to content

Instantly share code, notes, and snippets.

@yorickpeterse
Created November 2, 2015 11:27
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yorickpeterse/8170807b68b4ef361502 to your computer and use it in GitHub Desktop.
Save yorickpeterse/8170807b68b4ef361502 to your computer and use it in GitHub Desktop.
require 'nokogiri'
document = Nokogiri::XML(DATA.read)
p document.xpath('ns:cvrfdoc/ns:DocumentTitle', 'ns' => 'http://www.icasi.org/CVRF/schema/cvrf/1.1')
__END__
<?xml version="1.0" encoding="utf-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">Red Hat Security Advisory: libvirt security and bug fix update</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>secalert@redhat.com</ContactDetails>
<IssuingAuthority>Red Hat Security Response Team</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification><ID>RHSA-2015:0008</ID></Identification>
<Status>Final</Status>
<Version>1</Version>
<RevisionHistory>
<Revision>
<Number>1</Number>
<Date>2015-01-05T19:37:00Z</Date>
<Description>Current version</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2015-01-05T19:36:00Z</InitialReleaseDate>
<CurrentReleaseDate>2015-01-05T19:37:00Z</CurrentReleaseDate>
<Generator>
<Engine>Red Hat rhsa-to-cvrf 1.1</Engine>
<Date>2015-01-05T20:31:14Z</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Topic" Type="Summary" Ordinal="1" xml:lang="en">
Updated libvirt packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section. </Note>
<Note Title="Details" Type="General" Ordinal="2" xml:lang="en">
The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems.
In addition, libvirt provides tools for remote management of
virtualized systems.
It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the
QEMU driver implementation of the virDomainGetXMLDesc() function could
bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote
attacker able to establish a read-only connection to libvirtd could use
this flaw to leak certain limited information from the domain XML data.
(CVE-2014-7823)
This issue was discovered by Eric Blake of Red Hat.
This update also fixes the following bugs:
* In Red Hat Enterprise Linux 6, libvirt relies on the QEMU emulator to
supply the error message when an active commit is attempted. However, with
Red Hat Enterprise Linux 7, QEMU added support for an active commit, but an
additional interaction from libvirt to fully enable active commits is still
missing. As a consequence, attempts to perform an active commit caused
libvirt to become unresponsive. With this update, libvirt has been fixed to
detect an active commit by itself, and now properly declares the feature as
unsupported. As a result, libvirt no longer hangs when an active commit is
attempted and instead produces an error message.
Note that the missing libvirt interaction will be added in Red Hat
Enterprise Linux 7.1, adding full support for active commits. (BZ#1150379)
* Prior to this update, the libvirt API did not properly check whether a
Discretionary Access Control (DAC) security label is non-NULL before trying
to parse user/group ownership from it. In addition, the DAC security label
of a transient domain that had just finished migrating to another host is
in some cases NULL. As a consequence, when the virDomainGetBlockInfo API
was called on such a domain, the libvirtd daemon sometimes terminated
unexpectedly. With this update, libvirt properly checks DAC labels before
trying to parse them, and libvirtd thus no longer crashes in the described
scenario. (BZ#1171124)
* If a block copy operation was attempted while another block copy was
already in progress to an explicit raw destination, libvirt previously
stopped regarding the destination as raw. As a consequence, if the
qemu.conf file was edited to allow file format probing, triggering the bug
could allow a malicious guest to bypass sVirt protection by making libvirt
regard the file as non-raw. With this update, libvirt has been fixed to
consistently remember when a block copy destination is raw, and guests can
no longer circumvent sVirt protection when the host is configured to allow
format probing. (BZ#1149078)
All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, libvirtd will be restarted automatically. </Note>
<Note Title="Terms of Use" Ordinal="3" Type="Legal Disclaimer" xml:lang="en">Please see https://www.redhat.com/footer/terms-of-use.html</Note>
</DocumentNotes>
<DocumentDistribution xml:lang="en">Copyright © 2015 Red Hat, Inc. All rights reserved.</DocumentDistribution>
<AggregateSeverity Namespace="https://access.redhat.com/security/updates/classification/">Low</AggregateSeverity>
<DocumentReferences>
<Reference Type="Self">
<URL>https://rhn.redhat.com/errata/RHSA-2015-0008.html</URL>
<Description>https://rhn.redhat.com/errata/RHSA-2015-0008.html</Description>
</Reference>
<Reference>
<URL>https://access.redhat.com/security/updates/classification/#low</URL>
<Description>https://access.redhat.com/security/updates/classification/#low</Description>
</Reference>
<Reference>
<URL>https://bugzilla.redhat.com/show_bug.cgi?id=1150379</URL>
<Description>https://bugzilla.redhat.com/show_bug.cgi?id=1150379</Description>
</Reference>
<Reference>
<URL>https://bugzilla.redhat.com/show_bug.cgi?id=1171124</URL>
<Description>https://bugzilla.redhat.com/show_bug.cgi?id=1171124</Description>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Family" Name="Red Hat Enterprise Linux">
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Server (v. 7)">
<FullProductName ProductID="7Server-7.0.Z">Red Hat Enterprise Linux Server (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Workstation Optional (v. 7)">
<FullProductName ProductID="7Workstation-optional-7.0.Z">Red Hat Enterprise Linux Workstation Optional (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Client (v. 7)">
<FullProductName ProductID="7Client-7.0.Z">Red Hat Enterprise Linux Client (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux ComputeNode (v. 7)">
<FullProductName ProductID="7ComputeNode-7.0.Z">Red Hat Enterprise Linux ComputeNode (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Workstation (v. 7)">
<FullProductName ProductID="7Workstation-7.0.Z">Red Hat Enterprise Linux Workstation (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Client Optional (v. 7)">
<FullProductName ProductID="7Client-optional-7.0.Z">Red Hat Enterprise Linux Client Optional (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux Server Optional (v. 7)">
<FullProductName ProductID="7Server-optional-7.0.Z">Red Hat Enterprise Linux Server Optional (v. 7)</FullProductName>
</Branch>
<Branch Type="Product Name" Name="Red Hat Enterprise Linux ComputeNode Optional (v. 7)">
<FullProductName ProductID="7ComputeNode-optional-7.0.Z">Red Hat Enterprise Linux ComputeNode Optional (v. 7)</FullProductName>
</Branch>
</Branch>
<Branch Type="Product Version" Name="libvirt-1.1.1-29.el7_0.4">
<FullProductName ProductID="libvirt-1.1.1-29.el7_0.4">libvirt-1.1.1-29.el7_0.4.src.rpm</FullProductName>
</Branch>
<Relationship ProductReference="libvirt-1.1.1-29.el7_0.4" RelationType="Default Component Of" RelatesToProductReference="7Server-7.0.Z">
<FullProductName ProductID="7Server-7.0.Z:libvirt-1.1.1-29.el7_0.4">libvirt-1.1.1-29.el7_0.4 as a component of Red Hat Enterprise Linux Server (v. 7)</FullProductName>
</Relationship>
<Relationship ProductReference="libvirt-1.1.1-29.el7_0.4" RelationType="Default Component Of" RelatesToProductReference="7Client-7.0.Z">
<FullProductName ProductID="7Client-7.0.Z:libvirt-1.1.1-29.el7_0.4">libvirt-1.1.1-29.el7_0.4 as a component of Red Hat Enterprise Linux Client (v. 7)</FullProductName>
</Relationship>
<Relationship ProductReference="libvirt-1.1.1-29.el7_0.4" RelationType="Default Component Of" RelatesToProductReference="7ComputeNode-7.0.Z">
<FullProductName ProductID="7ComputeNode-7.0.Z:libvirt-1.1.1-29.el7_0.4">libvirt-1.1.1-29.el7_0.4 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)</FullProductName>
</Relationship>
<Relationship ProductReference="libvirt-1.1.1-29.el7_0.4" RelationType="Default Component Of" RelatesToProductReference="7Workstation-7.0.Z">
<FullProductName ProductID="7Workstation-7.0.Z:libvirt-1.1.1-29.el7_0.4">libvirt-1.1.1-29.el7_0.4 as a component of Red Hat Enterprise Linux Workstation (v. 7)</FullProductName>
</Relationship>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes><Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. </Note></Notes>
<DiscoveryDate>2014-10-30T00:00:00Z</DiscoveryDate>
<ReleaseDate>2014-11-05T00:00:00Z</ReleaseDate>
<Involvements><Involvement Party="Vendor" Status="Completed"></Involvement></Involvements>
<CVE>CVE-2014-7823</CVE>
<ProductStatuses><Status Type="Fixed">
<ProductID>7Client-7.0.Z:libvirt-1.1.1-29.el7_0.4</ProductID>
<ProductID>7ComputeNode-7.0.Z:libvirt-1.1.1-29.el7_0.4</ProductID>
<ProductID>7Server-7.0.Z:libvirt-1.1.1-29.el7_0.4</ProductID>
<ProductID>7Workstation-7.0.Z:libvirt-1.1.1-29.el7_0.4</ProductID>
</Status></ProductStatuses>
<Threats><Threat Type="Impact"><Description>Low</Description></Threat></Threats>
<CVSSScoreSets><ScoreSet>
<BaseScore>3.3</BaseScore>
<Vector>AV:A/AC:L/Au:N/C:P/I:N/A:N</Vector>
</ScoreSet></CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix"><Description xml:lang="en">
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258 </Description> <URL>https://rhn.redhat.com/errata/RHSA-2015-0008.html</URL></Remediation>
</Remediations>
<References>
<Reference>
<URL>https://access.redhat.com/security/cve/CVE-2014-7823</URL>
<Description>CVE-2014-7823</Description>
</Reference>
<Reference>
<URL>https://bugzilla.redhat.com/show_bug.cgi?id=1160817</URL>
<Description>bz#1160817: CVE-2014-7823 libvirt: dumpxml: information leak with migratable flag</Description>
</Reference>
</References>
<Acknowledgments><Acknowledgment><Description>This issue was discovered by Eric Blake of Red Hat.</Description></Acknowledgment></Acknowledgments>
</Vulnerability>
</cvrfdoc>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment