-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security update
Advisory ID:       RHSA-2019:1578-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1578
Issue date:        2019-06-20
CVE Names:         CVE-2019-10161 
====================================================================
1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API
(CVE-2019-10161)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720115 - CVE-2019-10161 libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-64.el6_10.2.src.rpm

i386:
libvirt-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-python-0.10.2-64.el6_10.2.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-64.el6_10.2.src.rpm

x86_64:
libvirt-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-64.el6_10.2.src.rpm

i386:
libvirt-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-python-0.10.2-64.el6_10.2.i686.rpm

ppc64:
libvirt-0.10.2-64.el6_10.2.ppc64.rpm
libvirt-client-0.10.2-64.el6_10.2.ppc.rpm
libvirt-client-0.10.2-64.el6_10.2.ppc64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.ppc.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.ppc64.rpm
libvirt-devel-0.10.2-64.el6_10.2.ppc.rpm
libvirt-devel-0.10.2-64.el6_10.2.ppc64.rpm
libvirt-python-0.10.2-64.el6_10.2.ppc64.rpm

s390x:
libvirt-0.10.2-64.el6_10.2.s390x.rpm
libvirt-client-0.10.2-64.el6_10.2.s390.rpm
libvirt-client-0.10.2-64.el6_10.2.s390x.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.s390.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.s390x.rpm
libvirt-devel-0.10.2-64.el6_10.2.s390.rpm
libvirt-devel-0.10.2-64.el6_10.2.s390x.rpm
libvirt-python-0.10.2-64.el6_10.2.s390x.rpm

x86_64:
libvirt-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-64.el6_10.2.src.rpm

i386:
libvirt-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-python-0.10.2-64.el6_10.2.i686.rpm

x86_64:
libvirt-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-client-0.10.2-64.el6_10.2.i686.rpm
libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10161
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXQuUsNzjgjWX9erEAQjU7A//XC+RqwLEWz3u+WCyn0qvBRQPZBUrCg0n
bSDU8RGfe5CwbGP7K3LbCiZ83vdoSSMbGa5GNAoP6Lpnl3SsTXaE7yzFDUyzrT2s
UGrIdJLgc/PJ0z9kyuNYbp+gz9y+xdGEYtGc6shYvrGws9Gyg1m3iHTHhxijcFyP
dOp235V0KgmEzJpESz95etr+1S6ow0ezY94QPAHW0BqViQZsKBYAv+EDtY0/6JMi
dNLZzEuJawkmt07RMYUj6qvo+LJlOOiObpPbR4+IOJrVSHypuuKfih8q60FO0kYL
o3lnCEXE1gQjY+uzvuuwSLzxheSoRpb1lpXJdqRln6AElIjvzfkIIGAF/GiGhCQq
OVfMfEIscAJppcE0BxJXME7/FCjpb4Xx8KPPLtBc3w2JZNah42IF8fgJKAw7YfRF
fxrvT1YNUAZF4UzHU/XS49HoexAZq1yZVZdrZtRpNzsJ9SGkuhmo2yZ1hLcNv1pa
BFZD9uw5+XO+v9Lm/EzPYlCeOqJ44uSbCk7UiRx8coWiZgA3ZUavGxOGlOkJBuc8
ezAT8pXV85mQjUIzUtfXWSBbN3dCcJINO38kBSMJ8eu3qVTIeniK9GYYoKqS5U19
LBLDjDvAsA26DCFRI4OxqMNk3mWjcqi+7U/nP7NaR7sHZEdiTwqU62n0PrV1qkQ4
QEhfMDzykas=d2Nn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1578:01 Moderate: libvirt security update

An update for libvirt is now available for Red Hat Enterprise Linux 6

Summary

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API (CVE-2019-10161)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, libvirtd will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2019-10161 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: libvirt-0.10.2-64.el6_10.2.src.rpm
i386: libvirt-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-python-0.10.2-64.el6_10.2.i686.rpm
x86_64: libvirt-0.10.2-64.el6_10.2.x86_64.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm
x86_64: libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: libvirt-0.10.2-64.el6_10.2.src.rpm
x86_64: libvirt-0.10.2-64.el6_10.2.x86_64.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: libvirt-0.10.2-64.el6_10.2.src.rpm
i386: libvirt-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-python-0.10.2-64.el6_10.2.i686.rpm
ppc64: libvirt-0.10.2-64.el6_10.2.ppc64.rpm libvirt-client-0.10.2-64.el6_10.2.ppc.rpm libvirt-client-0.10.2-64.el6_10.2.ppc64.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.ppc.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.ppc64.rpm libvirt-devel-0.10.2-64.el6_10.2.ppc.rpm libvirt-devel-0.10.2-64.el6_10.2.ppc64.rpm libvirt-python-0.10.2-64.el6_10.2.ppc64.rpm
s390x: libvirt-0.10.2-64.el6_10.2.s390x.rpm libvirt-client-0.10.2-64.el6_10.2.s390.rpm libvirt-client-0.10.2-64.el6_10.2.s390x.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.s390.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.s390x.rpm libvirt-devel-0.10.2-64.el6_10.2.s390.rpm libvirt-devel-0.10.2-64.el6_10.2.s390x.rpm libvirt-python-0.10.2-64.el6_10.2.s390x.rpm
x86_64: libvirt-0.10.2-64.el6_10.2.x86_64.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64: libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: libvirt-0.10.2-64.el6_10.2.src.rpm
i386: libvirt-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-python-0.10.2-64.el6_10.2.i686.rpm
x86_64: libvirt-0.10.2-64.el6_10.2.x86_64.rpm libvirt-client-0.10.2-64.el6_10.2.i686.rpm libvirt-client-0.10.2-64.el6_10.2.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.2.i686.rpm libvirt-devel-0.10.2-64.el6_10.2.x86_64.rpm libvirt-python-0.10.2-64.el6_10.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: libvirt-debuginfo-0.10.2-64.el6_10.2.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1578-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1578
Issued Date: : 2019-06-20
CVE Names: CVE-2019-10161

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

1720115 - CVE-2019-10161 libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API


Related News