====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2011:0391-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0391.html
Issue date:        2011-03-28
CVE Names:         CVE-2011-1146 
====================================================================
1. Summary:

Updated libvirt packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

It was found that several libvirt API calls did not honor the read-only
permission for connections. A local attacker able to establish a read-only
connection to libvirtd on a server could use this flaw to execute commands
that should be restricted to read-write connections, possibly leading to a
denial of service or privilege escalation. (CVE-2011-1146)

Note: Previously, using rpmbuild without the '--define "rhel 5"' option to
build the libvirt source RPM on Red Hat Enterprise Linux 5 failed with a
"Failed build dependencies" error for the device-mapper-devel package, as
this -devel sub-package is not available on Red Hat Enterprise Linux 5.
With this update, the -devel sub-package is no longer checked by default as
a dependency when building on Red Hat Enterprise Linux 5, allowing the
libvirt source RPM to build as expected.

All libvirt users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
updated packages, libvirtd must be restarted ("service libvirtd restart")
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

683650 - CVE-2011-1146 libvirt: several API calls do not honour read-only connection

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:

i386:
libvirt-0.8.2-15.el5_6.3.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm
libvirt-devel-0.8.2-15.el5_6.3.i386.rpm
libvirt-python-0.8.2-15.el5_6.3.i386.rpm

x86_64:
libvirt-0.8.2-15.el5_6.3.i386.rpm
libvirt-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-devel-0.8.2-15.el5_6.3.i386.rpm
libvirt-devel-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-python-0.8.2-15.el5_6.3.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

i386:
libvirt-0.8.2-15.el5_6.3.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm
libvirt-devel-0.8.2-15.el5_6.3.i386.rpm
libvirt-python-0.8.2-15.el5_6.3.i386.rpm

ia64:
libvirt-0.8.2-15.el5_6.3.ia64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.ia64.rpm
libvirt-devel-0.8.2-15.el5_6.3.ia64.rpm
libvirt-python-0.8.2-15.el5_6.3.ia64.rpm

x86_64:
libvirt-0.8.2-15.el5_6.3.i386.rpm
libvirt-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-devel-0.8.2-15.el5_6.3.i386.rpm
libvirt-devel-0.8.2-15.el5_6.3.x86_64.rpm
libvirt-python-0.8.2-15.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libvirt-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-python-0.8.1-27.el6_0.5.i686.rpm

x86_64:
libvirt-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm

x86_64:
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
libvirt-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libvirt-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-python-0.8.1-27.el6_0.5.i686.rpm

ppc64:
libvirt-0.8.1-27.el6_0.5.ppc64.rpm
libvirt-client-0.8.1-27.el6_0.5.ppc.rpm
libvirt-client-0.8.1-27.el6_0.5.ppc64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.ppc.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.ppc64.rpm
libvirt-devel-0.8.1-27.el6_0.5.ppc.rpm
libvirt-devel-0.8.1-27.el6_0.5.ppc64.rpm
libvirt-python-0.8.1-27.el6_0.5.ppc64.rpm

s390x:
libvirt-0.8.1-27.el6_0.5.s390x.rpm
libvirt-client-0.8.1-27.el6_0.5.s390.rpm
libvirt-client-0.8.1-27.el6_0.5.s390x.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.s390.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.s390x.rpm
libvirt-devel-0.8.1-27.el6_0.5.s390.rpm
libvirt-devel-0.8.1-27.el6_0.5.s390x.rpm
libvirt-python-0.8.1-27.el6_0.5.s390x.rpm

x86_64:
libvirt-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libvirt-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-python-0.8.1-27.el6_0.5.i686.rpm

x86_64:
libvirt-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.5.i686.rpm
libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1146.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0391-01: libvirt: Important Advisory

Updated libvirt packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems.
It was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146)
Note: Previously, using rpmbuild without the '--define "rhel 5"' option to build the libvirt source RPM on Red Hat Enterprise Linux 5 failed with a "Failed build dependencies" error for the device-mapper-devel package, as this -devel sub-package is not available on Red Hat Enterprise Linux 5. With this update, the -devel sub-package is no longer checked by default as a dependency when building on Red Hat Enterprise Linux 5, allowing the libvirt source RPM to build as expected.
All libvirt users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, libvirtd must be restarted ("service libvirtd restart") for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1146.html https://access.redhat.com/security/updates/classification/#important

Package List

RHEL Desktop Multi OS (v. 5 client):
Source:
i386: libvirt-0.8.2-15.el5_6.3.i386.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm libvirt-devel-0.8.2-15.el5_6.3.i386.rpm libvirt-python-0.8.2-15.el5_6.3.i386.rpm
x86_64: libvirt-0.8.2-15.el5_6.3.i386.rpm libvirt-0.8.2-15.el5_6.3.x86_64.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.x86_64.rpm libvirt-devel-0.8.2-15.el5_6.3.i386.rpm libvirt-devel-0.8.2-15.el5_6.3.x86_64.rpm libvirt-python-0.8.2-15.el5_6.3.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
i386: libvirt-0.8.2-15.el5_6.3.i386.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm libvirt-devel-0.8.2-15.el5_6.3.i386.rpm libvirt-python-0.8.2-15.el5_6.3.i386.rpm
ia64: libvirt-0.8.2-15.el5_6.3.ia64.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.ia64.rpm libvirt-devel-0.8.2-15.el5_6.3.ia64.rpm libvirt-python-0.8.2-15.el5_6.3.ia64.rpm
x86_64: libvirt-0.8.2-15.el5_6.3.i386.rpm libvirt-0.8.2-15.el5_6.3.x86_64.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.i386.rpm libvirt-debuginfo-0.8.2-15.el5_6.3.x86_64.rpm libvirt-devel-0.8.2-15.el5_6.3.i386.rpm libvirt-devel-0.8.2-15.el5_6.3.x86_64.rpm libvirt-python-0.8.2-15.el5_6.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libvirt-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-python-0.8.1-27.el6_0.5.i686.rpm
x86_64: libvirt-0.8.1-27.el6_0.5.x86_64.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm
x86_64: libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: libvirt-0.8.1-27.el6_0.5.x86_64.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libvirt-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-python-0.8.1-27.el6_0.5.i686.rpm
ppc64: libvirt-0.8.1-27.el6_0.5.ppc64.rpm libvirt-client-0.8.1-27.el6_0.5.ppc.rpm libvirt-client-0.8.1-27.el6_0.5.ppc64.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.ppc.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.ppc64.rpm libvirt-devel-0.8.1-27.el6_0.5.ppc.rpm libvirt-devel-0.8.1-27.el6_0.5.ppc64.rpm libvirt-python-0.8.1-27.el6_0.5.ppc64.rpm
s390x: libvirt-0.8.1-27.el6_0.5.s390x.rpm libvirt-client-0.8.1-27.el6_0.5.s390.rpm libvirt-client-0.8.1-27.el6_0.5.s390x.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.s390.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.s390x.rpm libvirt-devel-0.8.1-27.el6_0.5.s390.rpm libvirt-devel-0.8.1-27.el6_0.5.s390x.rpm libvirt-python-0.8.1-27.el6_0.5.s390x.rpm
x86_64: libvirt-0.8.1-27.el6_0.5.x86_64.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libvirt-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-python-0.8.1-27.el6_0.5.i686.rpm
x86_64: libvirt-0.8.1-27.el6_0.5.x86_64.rpm libvirt-client-0.8.1-27.el6_0.5.i686.rpm libvirt-client-0.8.1-27.el6_0.5.x86_64.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.i686.rpm libvirt-debuginfo-0.8.1-27.el6_0.5.x86_64.rpm libvirt-devel-0.8.1-27.el6_0.5.i686.rpm libvirt-devel-0.8.1-27.el6_0.5.x86_64.rpm libvirt-python-0.8.1-27.el6_0.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0391-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0391.html
Issued Date: : 2011-03-28
CVE Names: CVE-2011-1146

Topic

Updated libvirt packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64

RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

683650 - CVE-2011-1146 libvirt: several API calls do not honour read-only connection


Related News