-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0575
         Low: libguestfs security, bug fix, and enhancement update
                               21 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libguestfs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2690  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0774.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libguestfs check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libguestfs security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:0774-04
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0774.html
Issue date:        2012-06-20
CVE Names:         CVE-2012-2690 
=====================================================================

1. Summary:

Updated libguestfs packages that fix one security issue, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

libguestfs is a library for accessing and modifying guest disk images.

It was found that editing files with virt-edit left said files in a
world-readable state (and did not preserve the file owner or
Security-Enhanced Linux context). If an administrator on the host used
virt-edit to edit a file inside a guest, the file would be left with
world-readable permissions. This could lead to unprivileged guest users
accessing files they would otherwise be unable to. (CVE-2012-2690)

These updated libguestfs packages include numerous bug fixes and
enhancements. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical
Notes for information on the most significant of these changes.

Users of libguestfs are advised to upgrade to these updated packages, which
fix these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

647174 - RHEL6: virt-clone should remove old udev rules when changing MAC address
679737 - libguestfs: improve error message when zerofree is not available in the appliance
719879 - Rebase libguestfs in RHEL 6.3
729076 - libguestfs confuses Hp_recovery partition with Windows root filesystem
731742 - libguestfs should escape special/non-printing characters in debug output
741183 - [RFE] Write a tool to align the partition(s) in a Windows XP image to a multiple of 8 sectors
760221 - RFE: Support inspection of cciss devices
769359 - virt-resize on RHEL 6 kernel fails to re-read the partition table
785305 - ocaml (bytecode) bindings segfault in 'add_drive_opts'
785668 - aug-defnode: daemon crash
789960 - guestfsd crash when try to mount non-exist disk
790958 - multiprovider build error: RuntimeError: link: /tmp/.guestfs-0/kernel /tmp/.guestfs-0/kernel.10139: File exists
795322 - add_ro should return error if not running in a config state
796520 - [RFE] Prevent user from running some appliance configure commands after appliance boot up
797760 - virt-resize on Windows XP in sysprep state causes "UNMOUNTABLE_BOOT_VOLUME" BSOD
798197 - virt-resize confuses format and output_format variables; using --output-format sets the input format
798980 - Libguestfs live support should be disabled in RHEL 6 packages
799695 - guestfs.h fails to compile with c++ compiler
799798 - set_autosync: this function can only be called in the config state at /usr/share/perl5/vendor_perl/Sys/VirtConvert/GuestfsHandle.pm line 107
801273 - Document for set-pgroup need to be updated
801788 - libguestfs holds open file descriptors when handle is launched
803699 - libguestfs inspection fails on Windows XP: libguestfs: error: hivex: could not locate HKLM\SYSTEM\MountedDevices
807557 - virt-sysprep: wrong params are passed to virt-inspector
807905 - mkfs blocksize option breaks when creating btrfs
809401 - inspection doesn't recognize Fedora 17+ (because of grub2 and UsrMove)
811112 - [RFE][virt-sysprep] hostname can not be changed on rhel system
811117 - [RFE][virt-sysprep] net-hwaddr not removed from "ifcfg-*" files on rhel
811673 - guestfs_last_error not set when qemu fails early during launch
812092 - libguestfs cannot open disk images which are symlinks to files that contain ':' (colon) character
813329 - virt-p2v can not convert physical host on MD device
831117 - CVE-2012-2690 libguestfs: virt-edit creates a new file, when it is used leading to loss of file attributes (permissions, owner, SELinux context etc.)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-1.16.19-1.el6.x86_64.rpm
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-java-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-c-1.16.19-1.el6.x86_64.rpm
perl-Sys-Guestfs-1.16.19-1.el6.x86_64.rpm
python-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-java-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-javadoc-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-devel-1.16.19-1.el6.x86_64.rpm
ruby-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-1.16.19-1.el6.x86_64.rpm
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-java-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-c-1.16.19-1.el6.x86_64.rpm
perl-Sys-Guestfs-1.16.19-1.el6.x86_64.rpm
python-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-java-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-javadoc-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-devel-1.16.19-1.el6.x86_64.rpm
ruby-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-1.16.19-1.el6.x86_64.rpm
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-java-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-c-1.16.19-1.el6.x86_64.rpm
perl-Sys-Guestfs-1.16.19-1.el6.x86_64.rpm
python-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-java-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-javadoc-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-devel-1.16.19-1.el6.x86_64.rpm
ruby-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-1.16.19-1.el6.x86_64.rpm
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-java-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-1.16.19-1.el6.x86_64.rpm
libguestfs-tools-c-1.16.19-1.el6.x86_64.rpm
perl-Sys-Guestfs-1.16.19-1.el6.x86_64.rpm
python-libguestfs-1.16.19-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libguestfs-1.16.19-1.el6.src.rpm

x86_64:
libguestfs-debuginfo-1.16.19-1.el6.x86_64.rpm
libguestfs-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-java-devel-1.16.19-1.el6.x86_64.rpm
libguestfs-javadoc-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-1.16.19-1.el6.x86_64.rpm
ocaml-libguestfs-devel-1.16.19-1.el6.x86_64.rpm
ruby-libguestfs-1.16.19-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2690.html
https://access.redhat.com/security/updates/classification/#low
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/libguestfs.html#RHSA-2012-0774

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4YpNXlSAg2UNWIIRAjMvAJ4yxhGifi0V4xmFS1G2iq+02rBzOACgukdr
ZV/+NIhPEbXZxQfrPYnY2mg=
=kRks
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT+Jmbu4yVqjM2NGpAQLCzxAAtdKHJBhBJWzuHkyZSJiqL+2KmJ4B2vsk
Cn9kfurG/QTsjG7u4zHqwMYweNdIKpDF92ceZcDlt+y3PFz1cb0XpJwubE7EuMjS
KCQj76uRc+TamYTzs6J4b+ffbdy0YUfTd/RyWxBGcHP9Cc0btZ23U36KUr/8GZb/
SsXxuF3cTOe+X4+hSpGzSX9P5sdPdYS6HkRJEihOcd24lUwO9uDGh+Fos7ccsQ11
o0rwQzJsuPiRGPomWZnAtzWIjaVJ931kKNHabol2KApynMKIaBki+6nOlYBO5RNV
3mJ7ZnHaTu+LRxUyckq6DRKKitnO2UiC08J175wa2umVUKoehnuco7AxQrwZO+cl
+2rcdpS0xMMW1rrYUNtugrUGwu49zEgt8vFpng4Z36JIUa5FtQZvCIEVcE1x7uDa
5lWKMr1AnfSRzSCwRo9mJgm5+RwspdIe4p5JzB0LhjNdY1XYK6/8gtwisGXJpITo
f19BFELcA3gmHZnkylk68d7dx2orpAoB7wtBWlMGwo1obtwVsffS4CYEFMrrED4I
j0xdYwjNxq7Db0j/wx4/IfOTik8FjTlxJOqtYjJ9P11nDnT1Sc5TArXUj9uu9IjO
ClYqm6/dPK6Wmv0p3atx4D/xnUhEBxoRN58oFRpGdUICWau2OquRKFHJge8+sQgJ
Z8uzWfqb9hk=
=yjRP
-----END PGP SIGNATURE-----