Red Hat 8852 Published by

Red Hat has released a Libvirt security update for RHEL 5 and 6



[RHSA-2011:0479-01] Moderate: libvirt security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libvirt security and bug fix update
Advisory ID: RHSA-2011:0479-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0479.html
Issue date: 2011-05-02
CVE Names: CVE-2011-1486
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

A flaw was found in the way libvirtd handled error reporting for concurrent
connections. A remote attacker able to establish read-only connections to
libvirtd on a server could use this flaw to crash libvirtd. (CVE-2011-1486)

This update also fixes the following bug:

* Previously, running qemu under a different UID prevented it from
accessing files with mode 0660 permissions that were owned by a different
user, but by a group that qemu was a member of. (BZ#668692)

All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing the
updated packages, libvirtd must be restarted ("service libvirtd restart")
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

668692 - qemu process is spawned with no supplementary groups
693391 - CVE-2011-1486 libvirt: error reporting in libvirtd is not thread safe

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

i386:
libvirt-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-python-0.8.1-27.el6_0.6.i686.rpm

x86_64:
libvirt-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

i386:
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm

x86_64:
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

x86_64:
libvirt-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

x86_64:
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

i386:
libvirt-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-python-0.8.1-27.el6_0.6.i686.rpm

ppc64:
libvirt-0.8.1-27.el6_0.6.ppc64.rpm
libvirt-client-0.8.1-27.el6_0.6.ppc.rpm
libvirt-client-0.8.1-27.el6_0.6.ppc64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.ppc.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.ppc64.rpm
libvirt-devel-0.8.1-27.el6_0.6.ppc.rpm
libvirt-devel-0.8.1-27.el6_0.6.ppc64.rpm
libvirt-python-0.8.1-27.el6_0.6.ppc64.rpm

s390x:
libvirt-0.8.1-27.el6_0.6.s390x.rpm
libvirt-client-0.8.1-27.el6_0.6.s390.rpm
libvirt-client-0.8.1-27.el6_0.6.s390x.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.s390.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.s390x.rpm
libvirt-devel-0.8.1-27.el6_0.6.s390.rpm
libvirt-devel-0.8.1-27.el6_0.6.s390x.rpm
libvirt-python-0.8.1-27.el6_0.6.s390x.rpm

x86_64:
libvirt-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.8.1-27.el6_0.6.src.rpm

i386:
libvirt-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-python-0.8.1-27.el6_0.6.i686.rpm

x86_64:
libvirt-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-client-0.8.1-27.el6_0.6.i686.rpm
libvirt-client-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.i686.rpm
libvirt-debuginfo-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-devel-0.8.1-27.el6_0.6.i686.rpm
libvirt-devel-0.8.1-27.el6_0.6.x86_64.rpm
libvirt-python-0.8.1-27.el6_0.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1486.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
[RHSA-2011:0478-01] Moderate: libvirt security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libvirt security update
Advisory ID: RHSA-2011:0478-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0478.html
Issue date: 2011-05-02
CVE Names: CVE-2011-1486
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

A flaw was found in the way libvirtd handled error reporting for concurrent
connections. A remote attacker able to establish read-only connections to
libvirtd on a server could use this flaw to crash libvirtd. (CVE-2011-1486)

All libvirt users are advised to upgrade to these updated packages, which
contain backported patches to resolve this issue. After installing the
updated packages, libvirtd must be restarted ("service libvirtd restart")
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

693391 - CVE-2011-1486 libvirt: error reporting in libvirtd is not thread safe

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvirt-0.8.2-15.el5_6.4.src.rpm

i386:
libvirt-0.8.2-15.el5_6.4.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.i386.rpm
libvirt-devel-0.8.2-15.el5_6.4.i386.rpm
libvirt-python-0.8.2-15.el5_6.4.i386.rpm

x86_64:
libvirt-0.8.2-15.el5_6.4.i386.rpm
libvirt-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-devel-0.8.2-15.el5_6.4.i386.rpm
libvirt-devel-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-python-0.8.2-15.el5_6.4.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvirt-0.8.2-15.el5_6.4.src.rpm

i386:
libvirt-0.8.2-15.el5_6.4.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.i386.rpm
libvirt-devel-0.8.2-15.el5_6.4.i386.rpm
libvirt-python-0.8.2-15.el5_6.4.i386.rpm

ia64:
libvirt-0.8.2-15.el5_6.4.ia64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.ia64.rpm
libvirt-devel-0.8.2-15.el5_6.4.ia64.rpm
libvirt-python-0.8.2-15.el5_6.4.ia64.rpm

x86_64:
libvirt-0.8.2-15.el5_6.4.i386.rpm
libvirt-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.i386.rpm
libvirt-debuginfo-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-devel-0.8.2-15.el5_6.4.i386.rpm
libvirt-devel-0.8.2-15.el5_6.4.x86_64.rpm
libvirt-python-0.8.2-15.el5_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1486.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.