====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security update
Advisory ID:       RHSA-2009:0382-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0382.html
Issue date:        2009-03-19
CVE Names:         CVE-2008-5086 CVE-2009-0036 
====================================================================
1. Summary:

Updated libvirt packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

libvirt is a C API for managing and interacting with the virtualization
capabilities of Linux and other operating systems. libvirt also provides
tools for remotely managing virtualized systems.

The libvirtd daemon was discovered to not properly check user connection
permissions before performing certain privileged actions, such as
requesting migration of an unprivileged guest domain to another system. A
local user able to establish a read-only connection to libvirtd could use
this flaw to perform actions that should be restricted to read-write
connections. (CVE-2008-5086)

libvirt_proxy, a setuid helper application allowing non-privileged users to
communicate with the hypervisor, was discovered to not properly validate
user requests. Local users could use this flaw to cause a stack-based
buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary
code with root privileges. (CVE-2009-0036)

All users are advised to upgrade to these updated packages, which contain
backported patches which resolve these issues. After installing the update,
libvirtd must be restarted manually (for example, by issuing a
"service libvirtd restart" command) for this change to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

476560 - CVE-2008-5086 libvirt: missing checks for read-only connection
484947 - CVE-2009-0036 libvirt: libvirt_proxy buffer overflow

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:

i386:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-python-0.3.3-14.el5_3.1.i386.rpm

x86_64:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

i386:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-python-0.3.3-14.el5_3.1.i386.rpm

ia64:
libvirt-0.3.3-14.el5_3.1.ia64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.ia64.rpm
libvirt-devel-0.3.3-14.el5_3.1.ia64.rpm
libvirt-python-0.3.3-14.el5_3.1.ia64.rpm

x86_64:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0036
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: libvirt security update

Updated libvirt packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red ...

Summary

libvirt is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. libvirt also provides tools for remotely managing virtualized systems.
The libvirtd daemon was discovered to not properly check user connection permissions before performing certain privileged actions, such as requesting migration of an unprivileged guest domain to another system. A local user able to establish a read-only connection to libvirtd could use this flaw to perform actions that should be restricted to read-write connections. (CVE-2008-5086)
libvirt_proxy, a setuid helper application allowing non-privileged users to communicate with the hypervisor, was discovered to not properly validate user requests. Local users could use this flaw to cause a stack-based buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary code with root privileges. (CVE-2009-0036)
All users are advised to upgrade to these updated packages, which contain backported patches which resolve these issues. After installing the update, libvirtd must be restarted manually (for example, by issuing a "service libvirtd restart" command) for this change to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0036 http://www.redhat.com/security/updates/classification/#moderate

Package List

RHEL Desktop Multi OS (v. 5 client):
Source:
i386: libvirt-0.3.3-14.el5_3.1.i386.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm libvirt-devel-0.3.3-14.el5_3.1.i386.rpm libvirt-python-0.3.3-14.el5_3.1.i386.rpm
x86_64: libvirt-0.3.3-14.el5_3.1.i386.rpm libvirt-0.3.3-14.el5_3.1.x86_64.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm libvirt-devel-0.3.3-14.el5_3.1.i386.rpm libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
i386: libvirt-0.3.3-14.el5_3.1.i386.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm libvirt-devel-0.3.3-14.el5_3.1.i386.rpm libvirt-python-0.3.3-14.el5_3.1.i386.rpm
ia64: libvirt-0.3.3-14.el5_3.1.ia64.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.ia64.rpm libvirt-devel-0.3.3-14.el5_3.1.ia64.rpm libvirt-python-0.3.3-14.el5_3.1.ia64.rpm
x86_64: libvirt-0.3.3-14.el5_3.1.i386.rpm libvirt-0.3.3-14.el5_3.1.x86_64.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm libvirt-devel-0.3.3-14.el5_3.1.i386.rpm libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0382-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0382.html
Issued Date: : 2009-03-19
CVE Names: CVE-2008-5086 CVE-2009-0036

Topic

Updated libvirt packages that fix two security issues are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64

RHEL Virtualization (v. 5 server) - i386, ia64, x86_64


Bugs Fixed

476560 - CVE-2008-5086 libvirt: missing checks for read-only connection

484947 - CVE-2009-0036 libvirt: libvirt_proxy buffer overflow


Related News