rhsa-2009_0382
Vulnerability from csaf_redhat
Published
2009-03-19 16:10
Modified
2024-09-15 17:41
Summary
Red Hat Security Advisory: libvirt security update

Notes

Topic
Updated libvirt packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. [Updated 5th May 2011] After installing this update and restarting the libvirtd service, the "virsh attach-disk" command failed. Rebooting guest systems after installing the update resolved the issue. The erratum text has been updated to reflect that guest systems must be rebooted. Future updates will advise if a guest reboot is needed. No changes have been made to the packages.
Details
libvirt is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. libvirt also provides tools for remotely managing virtualized systems. The libvirtd daemon was discovered to not properly check user connection permissions before performing certain privileged actions, such as requesting migration of an unprivileged guest domain to another system. A local user able to establish a read-only connection to libvirtd could use this flaw to perform actions that should be restricted to read-write connections. (CVE-2008-5086) libvirt_proxy, a setuid helper application allowing non-privileged users to communicate with the hypervisor, was discovered to not properly validate user requests. Local users could use this flaw to cause a stack-based buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary code with root privileges. (CVE-2009-0036) All users are advised to upgrade to these updated packages, which contain backported patches which resolve these issues. After installing the update, libvirtd must be restarted manually (for example, by issuing a "service libvirtd restart" command), and guest systems rebooted, for this change to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated libvirt packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.\n\n[Updated 5th May 2011]\nAfter installing this update and restarting the libvirtd service, the\n\"virsh attach-disk\" command failed. Rebooting guest systems after\ninstalling the update resolved the issue. The erratum text has been updated\nto reflect that guest systems must be rebooted. Future updates will advise\nif a guest reboot is needed. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "libvirt is a C API for managing and interacting with the virtualization\ncapabilities of Linux and other operating systems. libvirt also provides\ntools for remotely managing virtualized systems.\n\nThe libvirtd daemon was discovered to not properly check user connection\npermissions before performing certain privileged actions, such as\nrequesting migration of an unprivileged guest domain to another system. A\nlocal user able to establish a read-only connection to libvirtd could use\nthis flaw to perform actions that should be restricted to read-write\nconnections. (CVE-2008-5086)\n\nlibvirt_proxy, a setuid helper application allowing non-privileged users to\ncommunicate with the hypervisor, was discovered to not properly validate\nuser requests. Local users could use this flaw to cause a stack-based\nbuffer overflow in libvirt_proxy, possibly allowing them to run arbitrary\ncode with root privileges. (CVE-2009-0036)\n\nAll users are advised to upgrade to these updated packages, which contain\nbackported patches which resolve these issues. After installing the update,\nlibvirtd must be restarted manually (for example, by issuing a \"service\nlibvirtd restart\" command), and guest systems rebooted, for this change to\ntake effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:0382",
        "url": "https://access.redhat.com/errata/RHSA-2009:0382"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "476560",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476560"
      },
      {
        "category": "external",
        "summary": "484947",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484947"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_0382.json"
      }
    ],
    "title": "Red Hat Security Advisory: libvirt security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:41:05+00:00",
      "generator": {
        "date": "2024-09-15T17:41:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:0382",
      "initial_release_date": "2009-03-19T16:10:00+00:00",
      "revision_history": [
        {
          "date": "2009-03-19T16:10:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-03-19T12:10:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:41:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                  "product_id": "5Client-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                  "product_id": "5Server-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.3.3-14.el5_3.1.ia64",
                "product": {
                  "name": "libvirt-python-0:0.3.3-14.el5_3.1.ia64",
                  "product_id": "libvirt-python-0:0.3.3-14.el5_3.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.3.3-14.el5_3.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
                  "product_id": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.3.3-14.el5_3.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.3.3-14.el5_3.1.ia64",
                "product": {
                  "name": "libvirt-0:0.3.3-14.el5_3.1.ia64",
                  "product_id": "libvirt-0:0.3.3-14.el5_3.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.3.3-14.el5_3.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
                "product": {
                  "name": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
                  "product_id": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.3.3-14.el5_3.1?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
                "product": {
                  "name": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
                  "product_id": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.3.3-14.el5_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
                  "product_id": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.3.3-14.el5_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.3.3-14.el5_3.1.x86_64",
                "product": {
                  "name": "libvirt-0:0.3.3-14.el5_3.1.x86_64",
                  "product_id": "libvirt-0:0.3.3-14.el5_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.3.3-14.el5_3.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
                "product": {
                  "name": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
                  "product_id": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.3.3-14.el5_3.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
                "product": {
                  "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
                  "product_id": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.3.3-14.el5_3.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.3.3-14.el5_3.1.i386",
                "product": {
                  "name": "libvirt-0:0.3.3-14.el5_3.1.i386",
                  "product_id": "libvirt-0:0.3.3-14.el5_3.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.3.3-14.el5_3.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.3.3-14.el5_3.1.i386",
                "product": {
                  "name": "libvirt-devel-0:0.3.3-14.el5_3.1.i386",
                  "product_id": "libvirt-devel-0:0.3.3-14.el5_3.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.3.3-14.el5_3.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.3.3-14.el5_3.1.i386",
                "product": {
                  "name": "libvirt-python-0:0.3.3-14.el5_3.1.i386",
                  "product_id": "libvirt-python-0:0.3.3-14.el5_3.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.3.3-14.el5_3.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.3.3-14.el5_3.1.src",
                "product": {
                  "name": "libvirt-0:0.3.3-14.el5_3.1.src",
                  "product_id": "libvirt-0:0.3.3-14.el5_3.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.3.3-14.el5_3.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.src",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.src",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
        },
        "product_reference": "libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
        "relates_to_product_reference": "5Server-VT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-5086",
      "discovery_date": "2008-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "476560"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: missing checks for read-only connection",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5086"
        },
        {
          "category": "external",
          "summary": "RHBZ#476560",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476560"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5086"
        }
      ],
      "release_date": "2008-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0382"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: missing checks for read-only connection"
    },
    {
      "cve": "CVE-2009-0036",
      "discovery_date": "2009-01-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "484947"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the proxyReadClientSocket function in proxy/libvirt_proxy.c in libvirt_proxy 0.5.1 might allow local users to gain privileges by sending a portion of the header of a virProxyPacket packet, and then sending the remainder of the packet with crafted values in the header, related to use of uninitialized memory in a validation check.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: libvirt_proxy buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
          "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
          "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
          "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
          "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0036"
        },
        {
          "category": "external",
          "summary": "RHBZ#484947",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484947"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0036",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0036"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0036",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0036"
        }
      ],
      "release_date": "2009-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0382"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Client-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Client-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.src",
            "5Server-VT:libvirt-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-debuginfo-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-devel-0:0.3.3-14.el5_3.1.x86_64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.i386",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.ia64",
            "5Server-VT:libvirt-python-0:0.3.3-14.el5_3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: libvirt_proxy buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...