|
|
Subscribe / Log in / New account

Security

The security state of KVM

November 12, 2014

This article was contributed by Paolo Bonzini

One of the benefits of virtualization is security; applications running in separate virtual machines are isolated from each other and, ideally, it is very hard for a compromised guest to damage other virtual machines running on the same host. The hypervisor itself is the place where most attacks on a virtualization system will be aimed. At the 2014 KVM Forum, Andrew Honig presented his analysis of which parts of KVM are more likely to have problems, and proposed ways to limit the attack surface.

An insecure hypervisor does not provide much security to the virtual machines it hosts. Luckily, hypervisors are typically small pieces of software, and a smaller size means a reduced attack surface and a higher feasibility of auditing the code. In the case of KVM, the hypervisor runs in the same address space as the rest of the Linux kernel, including device drivers and the network stack, but only a small amount of code deals with untrusted input from the virtual machine.

Therefore, the Linux kernel is substantially insulated from possible malicious behavior of the virtual machine. Device drivers in the virtual machine talk to a user-space process (typically QEMU), and this process talks to the kernel through the regular system call interface or through special devices such as /dev/tap. QEMU is exposed to all the evil that could come from a malicious virtual machine, but only limited and low-level interfaces can be used to attack it. This makes it hard to use QEMU as a vector to exploit kernel vulnerabilities in the host. And, since QEMU is a user-space program, Linux Security Modules (LSMs) such as SELinux or AppArmor can be used to substantially mitigate the effect of arbitrary code execution if QEMU itself is subverted.

This makes the hypervisor much more interesting to attack than QEMU is. So there was a great deal of interest in Honig's talk, "Security Hardening of KVM", (slides [PDF], video [YouTube]) at the KVM Forum, which was held in Düsseldorf, Germany in October. Honig has been working on hypervisor security for about ten years. He used to try to break VMware, and found six CVEs, but his attention has shifted to KVM since he switched employers. He now works at Google, where his team takes care of securing Google Compute Engine (GCE). This is a cloud platform that uses KVM as the hypervisor. Interestingly, the user-space part of GCE is not QEMU; Google wrote its own.

So far, the team has found nine vulnerabilities in KVM. That is not all that many compared to the effort that he and his team is putting into breaking it. In Honig's words, few other parts of Linux have probably had as many "engineer-hours per line of code" spent looking for security problems. Forty thousand lines of C code can certainly be expected to have bugs.

Vulnerability types

What kind of vulnerabilities can you encounter? Privilege escalation or denial of service (DoS) in the host can happen of course, since hypervisors expose a relatively rich ioctl() API to user space; this kind of vulnerability is not really specific to hypervisors. It is slightly more interesting to have a bug that lets an unprivileged program running in the guest crash the whole virtual machine. A bug of this kind was fixed recently.

Crashing the host is worse and mostly happens because of null pointer dereferences (with the panic_on_oops=1 setting); and in some rare cases, a hypervisor bug can facilitate privilege escalation for an unprivileged program running within a guest. Which of these is worse? For a cloud provider such as Google, crashing the host is worse; its customers, however, might value the integrity of their virtual machines.

Higher up in the rankings are vulnerabilities that let guests read data from other guests or from the hypervisor. The recently discovered Xen vulnerability, XSA-108, let guests read a few kilobytes of hypervisor memory. Despite being hard to exploit, and despite the existence of worse kinds of hypervisor vulnerabilities, it received considerable press and forced major cloud providers to reboot all of their hosts.

Of course, the worst bugs of all happen when the guest can write to hypervisor memory and, in all likelihood, execute arbitrary code in hypervisor context soon after. Of the fifteen CVEs that Honig mentioned, five were of this kind: two in KVM and three in VMware.

In order to find these bugs, Honig's team resorts to fuzzing and a lot of code review. They have gained some experience and by now they know what and where to look for every time they upgrade GCE to a newer hypervisor.

Most of the problems stem from either race conditions or buffer overflows, and some are downright embarrassing. In one case for KVM, the code used an ASSERT() macro to verify the validity of an index in an array:

    u32 redir_index = (ioapic->ioregsel - 0x10) >> 1;
    u64 redir_content;
    ASSERT(redir_index < IOAPIC_NUM_PINS);
    redir_content = ioapic->redirtbl[redir_index].bits;

Unfortunately, the bounds check is buried inside the ASSERT() call that is compiled out by default. That means the guest can read arbitrary host memory. Or, if you choose to enable it, as is the case for debug builds, an assertion failure will crash the host—pick your poison.

The code above is part of the emulation of the IOAPIC, an interrupt controller device. It turns out that device emulation is the area where Google reported most bugs, but it is not the only one.

Improving KVM security

The main task of the hypervisor is to drive execution of the virtual CPUs. Some actions of the virtual CPUs, such as reads and writes to model specific registers (MSRs) and I/O registers, cannot be done by the processor; the hypervisor will then either emulate the operation itself or ask a user-space process to complete it. MSRs right now are always handled in kernel space, and are one source of bugs. Performance-critical devices such as interrupt controllers and timers are also handled in kernel space; the IOAPIC is not really performance-critical anymore, but it used to be in 2007-2008 operating systems when KVM was being developed.

In order to process loads and stores to I/O registers, KVM includes a small x86 instruction emulator. The emulator actually has a second purpose: it is needed to handle processor states that are not supported by older Intel processors, such as the so-called "big real mode" and hardware task switching. The good news is that this second purpose is becoming obsolete, as newer processors can do almost all of this in hardware. The bad news is that, unlike RISC architectures where only a handful of instructions have to be emulated, x86 has dozens of instructions that can access memory-mapped I/O registers, and KVM has to recognize and execute them all. Thus, the emulator consists of roughly 5,000 lines of code, and has its own share of bugs.

The more these parts can be moved to user space, the more the attack surface can be reduced, Honig said. As mentioned earlier, user space is naturally confined, and it offers a wealth of mitigation techniques that do not apply to the kernel.

As newer processors include more and more virtualization features, Google is targeting fairly new Intel processors only, and high-end ones at that. In particular, the Xeon E5 v2, also known as Ivy Bridge-E, supports big real mode virtualization and can also virtualize large parts of the local APIC inside the processor.

In a perfect world, everything else would then move to user space. In practice, parts of the local APIC support will almost definitely remain in the kernel. For example, inter-processor interrupts (IPIs) are performance-critical and, in general, not virtualized by the CPU. The only accelerated special case is "self-IPIs", that is IPIs sent to the same processor that triggered them. This sounds weird but is used extensively by Windows.

Still, this means the emulator, the legacy i8259 interrupt controller, the legacy i8254 programmable timer, and the almost-legacy IOAPIC would no longer be part of the hypervisor's attack surface. Most MSR emulation could also move to user space. Honig stated a fairly ambitious goal: to reduce the attack surface by 50% (measured in lines of code and "number of pages of the Intel manual" emulated in the kernel) with at most 0.1% performance impact on macro-benchmarks.

The team's plan has been to start with everything in user space, and re-enable kernel acceleration as much as needed to satisfy their goal. This makes sense for a research project, but it is backwards compared to how this maintainer would like to see the work pushed upstream. As far as I am concerned, in fact, it would be preferable to receive many small series, each one moving a piece of KVM out of the kernel. Also, since Google has not been using either QEMU or kvmtool for the user-space part of the work, the team also has to develop patches for one of them before its improvements can be accepted upstream.

That said, this kind of hurdle should probably be expected, and it did not make the presentation any less interesting. Compared to containers, one of the strengths in virtualization is (or should be) the smaller attack surface. It is important that hypervisors keep up with the promises, and Honig's ideas are definitely going in the right direction.

Comments (6 posted)

Brief items

Security quotes of the week

There were lots of businesses, stores, malls, warehouses and parking lots, but I was horrified by the sheer number of baby cribs, bedrooms, living rooms and kitchens; all of those were within homes where people should be safest, but were awaiting some creeper to turn the “security surveillance footage” meant for protection into an invasion of privacy.
— "Ms. Smith" visits a site that aggregates the feeds from security cameras with default credentials

As expected, Karsten Nohl 's new BadUSB exposure info presented at #PacSec14 is not pretty. In the survey of 8 common USB chipset manufacturers and 52 chipset families, about half of your devices, including chargers, storage, cameras, CD-ROM drives, SD card adapters, keyboards, mice, phones, and so on, are all likely to be proven easily reprogrammable and trivially used to piggyback/host multi-platform (portable to different OSes, and even different kinds of devices) attack software - and the others are not necessarily safe, it's just more work to make the attack software.

The depressing part is there is no real solution on the horizon - even the "fuse bit" solutions some folks are touting can be easily bypased by reprogramming/deleting the entire devices. More depressing is that this problem seems so hard that while lots of people are working on attacks, the problem is frustrating enough that very few are working on solutions.

Most of these devices have 32k of firmware. Karsten's attack code including DHCP server and network stack was only a couple of K.... So, yes, your USB charger can attack your phone and your mouse can attack your laptop.

Dragos Ruiu on a presentation about BadUSB

Another network-tampering threat to user safety has come to light from other providers: email encryption downgrade attacks. In recent months, researchers have reported ISPs in the US and Thailand intercepting their customers' data to strip a security flag—called STARTTLS—from email traffic. The STARTTLS flag is an essential security and privacy protection used by an email server to request encryption when talking to another server or client.1
Jacob Hoffman-Andrews of the EFF

Comments (16 posted)

Ubuntu, ownCloud, and a hidden dark side of Linux software repositories (PC World)

Here's a PC World article on the old, insecure version of ownCloud shipped in Ubuntu 14.04 — and the difficulties in getting it updated or removed.

Ubuntu’s developers initially balked at this. Why, this isn’t the way the system works! The package is now locked-in for the stable release and shouldn’t have any major changes, even though it’s a fundamentally insecure piece of server software. Actually removing it would be highly unusual. They proposed that ownCloud should take over maintenance of the ownCloud packages in Ubuntu and keep them up-to-date. At the very least, it was ownCloud’s job to create an empty package and go through the bureaucratic process to push it out.

The writing is a little breathless, but there is a valid issue here; the software found in the more remote corners of distribution repositories may not be particularly well maintained.

Comments (68 posted)

New vulnerabilities

cinder: information disclosure

Package(s):cinder CVE #(s):CVE-2014-7230
Created:November 12, 2014 Updated:December 3, 2014
Description: From the CVE entry:

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Alerts:
Red Hat RHSA-2014:1939-01 openstack-trove 2014-12-02
Ubuntu USN-2407-1 nova 2014-11-11
Ubuntu USN-2405-1 cinder 2014-11-11

Comments (none posted)

curl: information leak

Package(s):curl CVE #(s):CVE-2014-3707
Created:November 7, 2014 Updated:January 5, 2015
Description:

From the Debian advisory:

Symeon Paraschoudis discovered that the curl_easy_duphandle() function in cURL, an URL transfer library, has a bug that can lead to libcurl eventually sending off sensitive data that was not intended for sending, while performing a HTTP POST operation.

This bug requires CURLOPT_COPYPOSTFIELDS and curl_easy_duphandle() to be used in that order, and then the duplicate handle must be used to perform the HTTP POST. The curl command line tool is not affected by this problem as it does not use this sequence.

Alerts:
Scientific Linux SLSA-2015:2159-6 curl 2015-12-21
Oracle ELSA-2015-2159 curl 2015-11-23
Red Hat RHSA-2015:2159-06 curl 2015-11-19
Scientific Linux SLSA-2015:1254-2 curl 2015-08-03
Oracle ELSA-2015-1254 curl 2015-07-29
Red Hat RHSA-2015:1254-02 curl 2015-07-22
Mandriva MDVSA-2015:098 curl 2015-03-28
openSUSE openSUSE-SU-2015:0248-1 curl 2015-02-10
Fedora FEDORA-2014-16690 curl 2015-01-03
Fedora FEDORA-2014-17601 mingw-curl 2015-01-02
Fedora FEDORA-2014-16538 curl 2014-12-13
Fedora FEDORA-2014-16605 curl 2014-12-15
Fedora FEDORA-2014-17596 mingw-curl 2015-01-02
Fedora FEDORA-2014-15706 curl 2014-12-01
Mandriva MDVSA-2014:213 curl 2014-11-18
Mageia MGASA-2014-0444 curl 2014-11-14
Ubuntu USN-2399-1 curl 2014-11-10
Fedora FEDORA-2014-14354 curl 2014-11-10
Debian DSA-3069-1 curl 2014-11-07

Comments (none posted)

deluge: deluge-web is vulnerable to POODLE

Package(s):deluge CVE #(s):
Created:November 12, 2014 Updated:November 12, 2014
Description: From the Red Hat bugzilla:

The web plugin creates an SSLv3 socket. The latest version of deluge, 1.3.10, updates the web plugin to use TLSv1.

Alerts:
Fedora FEDORA-2014-12991 deluge 2014-11-12

Comments (none posted)

gnutls28: code execution

Package(s):gnutls28 CVE #(s):CVE-2014-8564
Created:November 11, 2014 Updated:November 19, 2014
Description: From the Ubuntu advisory:

Sean Burford discovered that GnuTLS incorrectly handled printing certain elliptic curve parameters. A malicious remote server or client could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code.

Alerts:
Mandriva MDVSA-2015:072 gnutls 2015-03-27
openSUSE openSUSE-SU-2014:1472-1 gnutls 2014-11-21
Mandriva MDVSA-2014:215 gnutls 2014-11-19
Mageia MGASA-2014-0458 gnutls 2014-11-15
Fedora FEDORA-2014-14760 gnutls 2014-11-13
Scientific Linux SLSA-2014:1846-1 gnutls 2014-11-12
Oracle ELSA-2014-1846 gnutls 2014-11-12
CentOS CESA-2014:1846 gnutls 2014-11-12
Red Hat RHSA-2014:1846-01 gnutls 2014-11-12
Ubuntu USN-2403-1 gnutls28 2014-11-11

Comments (none posted)

ImageMagick: multiple vulnerabilities

Package(s):ImageMagick CVE #(s):CVE-2014-8354 CVE-2014-8355 CVE-2014-8562
Created:November 12, 2014 Updated:April 13, 2015
Description: From the openSUSE advisory:

- Out-of-bounds memory access in PCX parser (CVE-2014-8355).

- Out-of-bounds memory access in resize code (CVE-2014-8354).

- Out-of-bounds memory error in DCM decode (CVE-2014-8562).

Alerts:
Ubuntu USN-3131-1 imagemagick 2016-11-21
Fedora FEDORA-2015-3612 ImageMagick 2015-04-13
Debian-LTS DLA-242-1 imagemagick 2015-06-11
Mandriva MDVSA-2015:105 imagemagick 2015-03-29
Mandriva MDVSA-2014:226 imagemagick 2014-11-25
Mageia MGASA-2014-0484 graphicsmagick 2014-11-25
Mageia MGASA-2014-0482 imagemagick 2014-11-22
openSUSE openSUSE-SU-2014:1396-1 ImageMagick 2014-11-12

Comments (none posted)

kde-workspace: privilege escalation

Package(s):kde-workspace CVE #(s):CVE-2014-8651
Created:November 11, 2014 Updated:December 31, 2015
Description: From the Ubuntu advisory:

David Edmundson discovered that the KDE Clock KCM policykit helper did not properly guard against untrusted input. Under certain circumstances, a process running under the user's session could exploit this to run programs as the administrator.

See also this KDE advisory.

Alerts:
Gentoo 201512-12 systemsettings 2015-12-30
Mageia MGASA-2014-0480 kdebase4-workspace 2014-11-21
Fedora FEDORA-2014-14865 kde-workspace 2014-11-17
Fedora FEDORA-2014-14813 kde-workspace 2014-11-15
Mageia MGASA-2014-0445 kdebase4-workspace 2014-11-14
Ubuntu USN-2402-1 kde-workspace 2014-11-10

Comments (none posted)

libreoffice: code execution

Package(s):libreoffice CVE #(s):CVE-2014-3693
Created:November 6, 2014 Updated:December 4, 2014
Description: From the Ubuntu advisory:

It was discovered that LibreOffice incorrectly handled the Impress remote control port. An attacker could possibly use this issue to cause Impress to crash, resulting in a denial of service, or possibly execute arbitrary code.

Alerts:
Gentoo 201603-05 libreoffice 2016-03-09
openSUSE openSUSE-SU-2016:0588-1 LibreOffice 2016-02-26
Scientific Linux SLSA-2015:0377-1 libreoffice 2015-03-25
Oracle ELSA-2015-0377 libreoffice 2015-03-12
Red Hat RHSA-2015:0377-01 libreoffice 2015-03-05
Mageia MGASA-2014-0505 libreoffice 2014-12-03
openSUSE openSUSE-SU-2014:1443-1 libreoffice 2014-11-18
openSUSE openSUSE-SU-2014:1412-1 libreoffice 2014-11-13
Ubuntu USN-2398-1 libreoffice 2014-11-05

Comments (none posted)

libvirt: information disclosure

Package(s):libvirt CVE #(s):CVE-2014-7823
Created:November 11, 2014 Updated:January 6, 2015
Description: From the Ubuntu advisory:

Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An attacker with read-only privileges could possibly use this to gain access to certain information from the domain xml file.

Alerts:
Mandriva MDVSA-2015:115 libvirt 2015-03-29
Oracle ELSA-2015-0323 libvirt 2015-03-12
Oracle ELSA-2015-0008 libvirt 2015-01-05
Red Hat RHSA-2015:0008-01 libvirt 2015-01-05
Scientific Linux SLSA-2015:0008-1 libvirt 2015-01-06
CentOS CESA-2015:0008 libvirt 2015-01-05
Gentoo 201412-04 libvirt 2014-12-09
Mandriva MDVSA-2014:222 libvirt 2014-11-21
Fedora FEDORA-2014-15228 libvirt 2014-11-22
Oracle ELSA-2014-1873 libvirt 2014-11-20
openSUSE openSUSE-SU-2014:1471-1 libvirt 2014-11-21
Mageia MGASA-2014-0470 libvirt 2014-11-21
Scientific Linux SLSA-2014:1873-1 libvirt 2014-11-18
CentOS CESA-2014:1873 libvirt 2014-11-18
Red Hat RHSA-2014:1873-01 libvirt 2014-11-18
Ubuntu USN-2404-1 libvirt 2014-11-11

Comments (none posted)

php: code execution

Package(s):php CVE #(s):CVE-2014-8626
Created:November 7, 2014 Updated:November 12, 2014
Description:

From the Red Hat advisory:

A stack-based buffer overflow flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash or execute arbitrary code with the privileges of the user running that PHP application.

Alerts:
CentOS CESA-2014:1824 php 2014-11-06
Oracle ELSA-2014-1824 php 2014-11-06
Scientific Linux SLSA-2014:1824-1 php 2014-11-06
Red Hat RHSA-2014:1825-01 php 2014-11-06

Comments (none posted)

Pound: HTTP request smuggling

Package(s):Pound CVE #(s):CVE-2005-2090
Created:November 7, 2014 Updated:November 12, 2014
Description:

From the CVE entry:

Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."

Alerts:
Fedora FEDORA-2014-13777 Pound 2014-11-12
Fedora FEDORA-2014-13764 Pound 2014-11-07

Comments (none posted)

qemu: multiple vulnerabilities

Package(s):qemu CVE #(s):CVE-2014-3689 CVE-2014-7815
Created:November 7, 2014 Updated:November 12, 2014
Description:

From the Debian advisory:

CVE-2014-3689 – The Advanced Threat Research team at Intel Security reported that guest provided parameter were insufficiently validated in rectangle functions in the vmware-vga driver. A privileged guest user could use this flaw to write into qemu address space on the host, potentially escalating their privileges to those of the qemu host process.

CVE-2014-7815 – James Spadaro of Cisco reported insufficiently sanitized bits_per_pixel from the client in the QEMU VNC display driver. An attacker having access to the guest's VNC console could use this flaw to crash the guest.

Alerts:
SUSE SUSE-SU-2016:1785-1 kvm 2016-07-11
SUSE SUSE-SU-2016:1745-1 xen 2016-07-06
SUSE SUSE-SU-2016:1698-1 kvm 2016-06-28
SUSE SUSE-SU-2016:1560-1 qemu 2016-06-13
SUSE SUSE-SU-2016:1445-1 Xen 2016-05-30
SUSE SUSE-SU-2016:1318-1 xen 2016-05-17
SUSE SUSE-SU-2016:1154-1 xen 2016-04-26
openSUSE openSUSE-SU-2016:0995-1 xen 2016-04-08
SUSE SUSE-SU-2016:0955-1 xen 2016-04-05
openSUSE openSUSE-SU-2016:0914-1 xen 2016-03-30
SUSE SUSE-SU-2016:0873-1 xen 2016-03-24
SUSE SUSE-SU-2015:1782-1 qemu 2015-10-20
Scientific Linux SLSA-2015:0349-1 qemu-kvm 2015-03-25
Mandriva MDVSA-2015:061 qemu 2015-03-13
Oracle ELSA-2015-0349 qemu-kvm 2015-03-12
Red Hat RHSA-2015:0349-01 qemu-kvm 2015-03-05
Gentoo 201412-37 qemu 2014-12-24
Gentoo 201412-01 qemu 2014-12-08
Mandriva MDVSA-2014:220 qemu 2014-11-21
Mageia MGASA-2014-0467 qemu 2014-11-21
Ubuntu USN-2409-1 qemu, qemu-kvm 2014-11-13
Fedora FEDORA-2014-14033 qemu 2014-11-10
Debian DSA-3067-1 qemu-kvm 2014-11-06
Debian DSA-3066-1 qemu 2014-11-06

Comments (none posted)

sssd: restriction bypass

Package(s):sssd CVE #(s):CVE-2014-0249
Created:November 12, 2014 Updated:October 27, 2016
Description: From the CVE entry:

The System Security Services Daemon (SSSD) 1.11.6 does not properly identify group membership when a non-POSIX group is in a group membership chain, which allows local users to bypass access restrictions via unspecified vectors.

Alerts:
openSUSE openSUSE-SU-2016:2651-1 sssd 2016-10-26
openSUSE openSUSE-SU-2014:1407-1 sssd 2014-11-12

Comments (none posted)

tnftp: command execution

Package(s):tnftp CVE #(s):CVE-2014-8517
Created:November 11, 2014 Updated:November 15, 2016
Description: From the Red Hat bug report:

It was reported that tnftp, an FTP client from NetBSD, could be forced to run arbitrary commands if an output file is not specified.

Alerts:
Gentoo 201611-05 tnftp 2016-11-15
Fedora FEDORA-2014-14113 tnftp 2014-11-12
openSUSE openSUSE-SU-2014:1383-1 tnftp 2014-11-10

Comments (none posted)

wss4j: authentication spoofing

Package(s):wss4j CVE #(s):CVE-2014-3623
Created:November 7, 2014 Updated:December 29, 2014
Description:

From the CVE entry:

Apache WSS4J before 1.6.17 and 2.x before 2.0.2, as used in Apache CXF 2.7.x before 2.7.13 and 3.0.x before 3.0.2, when using TransportBinding, does properly enforce the SAML SubjectConfirmation method security semantics, which allows remote attackers to conduct spoofing attacks via unspecified vectors.

Alerts:
Mageia MGASA-2014-0552 wss4j 2014-12-26
Fedora FEDORA-2014-13720 wss4j 2014-11-07

Comments (none posted)

xml-security: denial of service

Package(s):xml-security CVE #(s):CVE-2013-4517
Created:November 7, 2014 Updated:December 31, 2014
Description:

From the CVE entry:

Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.

Alerts:
Mageia MGASA-2014-0558 xml-security 2014-12-31
Fedora FEDORA-2014-13879 xml-security 2014-11-07

Comments (none posted)

zarafa: multiple vulnerabilities

Package(s):zarafa CVE #(s):
Created:November 10, 2014 Updated:November 12, 2014
Description: From the Fedora advisory:

This R1 release of the 7.1.11 final release addresses the WebAccess install problem on RPM-based systems and resolves the dependencies problems under Ubuntu 14.04.

Downstream changes

  • Removed bundled PHP PEAR files/libraries
  • Added patch to allow mitigation of SSLv3/POODLE vulnerability
  • Added patch to implement ECDHE support (depending on OpenSSL)
  • Added patch to allow plaintext authentication from 127.0.0.1
Alerts:
Fedora FEDORA-2014-13017 zarafa 2014-11-10
Fedora FEDORA-2014-12989 zarafa 2014-11-10

Comments (none posted)

zeromq: man-in-the-middle attack

Package(s):zeromq CVE #(s):CVE-2014-7202 CVE-2014-7203
Created:November 11, 2014 Updated:November 25, 2014
Description: From the CVE entries:

stream_engine.cpp in libzmq (aka ZeroMQ/C++)) 4.0.5 before 4.0.5 allows man-in-the-middle attackers to conduct downgrade attacks via a crafted connection request. (CVE-2014-7202)

libzmq (aka ZeroMQ/C++) 4.0.x before 4.0.5 does not ensure that nonces are unique, which allows man-in-the-middle attackers to conduct replay attacks via unspecified vectors. (CVE-2014-7203)

Alerts:
openSUSE openSUSE-SU-2014:1493-1 zeromq 2014-11-25
openSUSE openSUSE-SU-2014:1381-1 zeromq 2014-11-10

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2014, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds