Moderate: libvirt security update

Related Vulnerabilities: CVE-2008-5086   CVE-2009-0036   CVE-2009-0036   CVE-2008-5086  

Synopsis

Moderate: libvirt security update

Type/Severity

Security Advisory: Moderate

Topic

Updated libvirt packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

[Updated 5th May 2011]
After installing this update and restarting the libvirtd service, the
"virsh attach-disk" command failed. Rebooting guest systems after
installing the update resolved the issue. The erratum text has been updated
to reflect that guest systems must be rebooted. Future updates will advise
if a guest reboot is needed. No changes have been made to the packages.

Description

libvirt is a C API for managing and interacting with the virtualization
capabilities of Linux and other operating systems. libvirt also provides
tools for remotely managing virtualized systems.

The libvirtd daemon was discovered to not properly check user connection
permissions before performing certain privileged actions, such as
requesting migration of an unprivileged guest domain to another system. A
local user able to establish a read-only connection to libvirtd could use
this flaw to perform actions that should be restricted to read-write
connections. (CVE-2008-5086)

libvirt_proxy, a setuid helper application allowing non-privileged users to
communicate with the hypervisor, was discovered to not properly validate
user requests. Local users could use this flaw to cause a stack-based
buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary
code with root privileges. (CVE-2009-0036)

All users are advised to upgrade to these updated packages, which contain
backported patches which resolve these issues. After installing the update,
libvirtd must be restarted manually (for example, by issuing a "service
libvirtd restart" command), and guest systems rebooted, for this change to
take effect.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.6 ia64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.6 i386
  • Red Hat Enterprise Linux Server - AUS 5.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.6 ia64
  • Red Hat Enterprise Linux Server - AUS 5.6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386

Fixes

  • BZ - 476560 - CVE-2008-5086 libvirt: missing checks for read-only connection
  • BZ - 484947 - CVE-2009-0036 libvirt: libvirt_proxy buffer overflow

CVEs

References