Moderate: libvirt security and bug fix update

Related Vulnerabilities: CVE-2012-3445   CVE-2012-3445  

Synopsis

Moderate: libvirt security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated libvirt packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

A flaw was found in libvirtd's RPC call handling. An attacker able to
establish a read-only connection to libvirtd could trigger this flaw with a
specially-crafted RPC command that has the number of parameters set to 0,
causing libvirtd to access invalid memory and crash. (CVE-2012-3445)

This update also fixes the following bugs:

  • Previously, repeatedly migrating a guest between two machines while using
    the tunnelled migration could cause the libvirt daemon to lock up
    unexpectedly. The bug in the code for locking remote drivers has been fixed
    and repeated tunnelled migrations of domains now work as expected.
    (BZ#847946)
  • Previously, when certain system locales were used by the system, libvirt
    could issue incorrect commands to the hypervisor. This bug has been fixed
    and the libvirt library and daemon are no longer affected by the choice of
    the user locale. (BZ#847959)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, libvirtd will be restarted automatically.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 i386

Fixes

  • BZ - 844734 - CVE-2012-3445 libvirt: crash in virTypedParameterArrayClear
  • BZ - 847946 - libvirtd may hang during tunneled migration

CVEs

References