====================================================================                   Red Hat Security Advisory

Synopsis:          Low: libvirt security and bug fix update
Advisory ID:       RHSA-2010:0615-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0615.html
Issue date:        2010-08-10
CVE Names:         CVE-2010-2239 CVE-2010-2242 
====================================================================
1. Summary:

Updated libvirt packages that fix two security issues and three bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

It was found that libvirt did not set the user-defined backing store format
when creating a new image, possibly resulting in applications having to
probe the backing store to discover the format. A privileged guest user
could use this flaw to read arbitrary files on the host. (CVE-2010-2239)

It was found that libvirt created insecure iptables rules on the host when
a guest system was configured for IP masquerading, allowing the guest to
use privileged ports on the host when accessing network resources. A
privileged guest user could use this flaw to access network resources that
would otherwise not be accessible to the guest. (CVE-2010-2242)

Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242
issue.

This update also fixes the following bugs:

* a Linux software bridge assumes the MAC address of the enslaved interface
with the numerically lowest MAC address. When the bridge changes its MAC
address, for a period of time it does not relay packets across network
segments, resulting in a temporary network "blackout". The bridge should
thus avoid changing its MAC address in order not to disrupt network
communications.

The Linux kernel assigns network TAP devices a random MAC address.
Occasionally, this random MAC address is lower than that of the physical
interface which is enslaved (for example, eth0 or eth1), which causes the
bridge to change its MAC address, thereby disrupting network communications
for a period of time.

With this update, libvirt now sets an explicit MAC address for all TAP
devices created using the configured MAC address from the XML, but with the
high bit set to 0xFE. The result is that TAP device MAC addresses are now
numerically greater than those for physical interfaces, and bridges should
no longer attempt to switch their MAC address to that of the TAP device,
thus avoiding potential spurious network disruptions. (BZ#617243)

* a memory leak in the libvirt driver for the Xen hypervisor has been fixed
with this update. (BZ#619711)

* the xm and virsh management user interfaces for virtual guests can be
called on the command line to list the number of active guests. However,
under certain circumstances, running the "virsh list" command resulted in
virsh not listing all of the virtual guests that were active (that is,
running) at the time. This update incorporates a fix that matches the logic
used for determining active guests with that of "xm list", such that both
commands should now list the same number of active virtual guests under all
circumstances. (BZ#618200)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the system must be rebooted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

602455 - CVE-2010-2242 libvirt: improperly mapped source privileged ports may allow for obtaining privileged resources on the host
607812 - CVE-2010-2239 libvirt: not setting user defined backing store format when creating new image
617243 - libvirt should not use the MAC address assigned to tap devices/vnet interfaces by the TAP/TUN driver.
618200 - Discrepancy  between xm and virsh output when listing active Xen domains
619711 - Memory leak in libvirtd

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:

i386:
libvirt-0.6.3-33.el5_5.3.i386.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm
libvirt-devel-0.6.3-33.el5_5.3.i386.rpm
libvirt-python-0.6.3-33.el5_5.3.i386.rpm

x86_64:
libvirt-0.6.3-33.el5_5.3.i386.rpm
libvirt-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-devel-0.6.3-33.el5_5.3.i386.rpm
libvirt-devel-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-python-0.6.3-33.el5_5.3.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

i386:
libvirt-0.6.3-33.el5_5.3.i386.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm
libvirt-devel-0.6.3-33.el5_5.3.i386.rpm
libvirt-python-0.6.3-33.el5_5.3.i386.rpm

ia64:
libvirt-0.6.3-33.el5_5.3.ia64.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.ia64.rpm
libvirt-devel-0.6.3-33.el5_5.3.ia64.rpm
libvirt-python-0.6.3-33.el5_5.3.ia64.rpm

x86_64:
libvirt-0.6.3-33.el5_5.3.i386.rpm
libvirt-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm
libvirt-debuginfo-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-devel-0.6.3-33.el5_5.3.i386.rpm
libvirt-devel-0.6.3-33.el5_5.3.x86_64.rpm
libvirt-python-0.6.3-33.el5_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2239.html
https://www.redhat.com/security/data/cve/CVE-2010-2242.html
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0615-01: libvirt: Low Advisory

Updated libvirt packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 5

Summary

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems.
It was found that libvirt did not set the user-defined backing store format when creating a new image, possibly resulting in applications having to probe the backing store to discover the format. A privileged guest user could use this flaw to read arbitrary files on the host. (CVE-2010-2239)
It was found that libvirt created insecure iptables rules on the host when a guest system was configured for IP masquerading, allowing the guest to use privileged ports on the host when accessing network resources. A privileged guest user could use this flaw to access network resources that would otherwise not be accessible to the guest. (CVE-2010-2242)
Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242 issue.
This update also fixes the following bugs:
* a Linux software bridge assumes the MAC address of the enslaved interface with the numerically lowest MAC address. When the bridge changes its MAC address, for a period of time it does not relay packets across network segments, resulting in a temporary network "blackout". The bridge should thus avoid changing its MAC address in order not to disrupt network communications.
The Linux kernel assigns network TAP devices a random MAC address. Occasionally, this random MAC address is lower than that of the physical interface which is enslaved (for example, eth0 or eth1), which causes the bridge to change its MAC address, thereby disrupting network communications for a period of time.
With this update, libvirt now sets an explicit MAC address for all TAP devices created using the configured MAC address from the XML, but with the high bit set to 0xFE. The result is that TAP device MAC addresses are now numerically greater than those for physical interfaces, and bridges should no longer attempt to switch their MAC address to that of the TAP device, thus avoiding potential spurious network disruptions. (BZ#617243)
* a memory leak in the libvirt driver for the Xen hypervisor has been fixed with this update. (BZ#619711)
* the xm and virsh management user interfaces for virtual guests can be called on the command line to list the number of active guests. However, under certain circumstances, running the "virsh list" command resulted in virsh not listing all of the virtual guests that were active (that is, running) at the time. This update incorporates a fix that matches the logic used for determining active guests with that of "xm list", such that both commands should now list the same number of active virtual guests under all circumstances. (BZ#618200)
All users of libvirt are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the system must be rebooted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2239.html https://www.redhat.com/security/data/cve/CVE-2010-2242.html http://www.redhat.com/security/updates/classification/#low

Package List

RHEL Desktop Multi OS (v. 5 client):
Source:
i386: libvirt-0.6.3-33.el5_5.3.i386.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm libvirt-devel-0.6.3-33.el5_5.3.i386.rpm libvirt-python-0.6.3-33.el5_5.3.i386.rpm
x86_64: libvirt-0.6.3-33.el5_5.3.i386.rpm libvirt-0.6.3-33.el5_5.3.x86_64.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.x86_64.rpm libvirt-devel-0.6.3-33.el5_5.3.i386.rpm libvirt-devel-0.6.3-33.el5_5.3.x86_64.rpm libvirt-python-0.6.3-33.el5_5.3.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
i386: libvirt-0.6.3-33.el5_5.3.i386.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm libvirt-devel-0.6.3-33.el5_5.3.i386.rpm libvirt-python-0.6.3-33.el5_5.3.i386.rpm
ia64: libvirt-0.6.3-33.el5_5.3.ia64.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.ia64.rpm libvirt-devel-0.6.3-33.el5_5.3.ia64.rpm libvirt-python-0.6.3-33.el5_5.3.ia64.rpm
x86_64: libvirt-0.6.3-33.el5_5.3.i386.rpm libvirt-0.6.3-33.el5_5.3.x86_64.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.i386.rpm libvirt-debuginfo-0.6.3-33.el5_5.3.x86_64.rpm libvirt-devel-0.6.3-33.el5_5.3.i386.rpm libvirt-devel-0.6.3-33.el5_5.3.x86_64.rpm libvirt-python-0.6.3-33.el5_5.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0615-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0615.html
Issued Date: : 2010-08-10
CVE Names: CVE-2010-2239 CVE-2010-2242

Topic

Updated libvirt packages that fix two security issues and three bugs arenow available for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64

RHEL Virtualization (v. 5 server) - i386, ia64, x86_64


Bugs Fixed

602455 - CVE-2010-2242 libvirt: improperly mapped source privileged ports may allow for obtaining privileged resources on the host

607812 - CVE-2010-2239 libvirt: not setting user defined backing store format when creating new image

617243 - libvirt should not use the MAC address assigned to tap devices/vnet interfaces by the TAP/TUN driver.

618200 - Discrepancy between xm and virsh output when listing active Xen domains

619711 - Memory leak in libvirtd


Related News