-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0041
                 Low: libvirt security and bug fix update
                              9 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Root Compromise -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2693  

Reference:         ESB-2012.0574

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0127.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libvirt security and bug fix update
Advisory ID:       RHSA-2013:0127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0127.html
Issue date:        2013-01-08
CVE Names:         CVE-2012-2693 
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Bus and device IDs were ignored when attempting to attach multiple USB
devices with identical vendor or product IDs to a guest. This could result
in the wrong device being attached to a guest, giving that guest root
access to the device. (CVE-2012-2693)

This update also fixes the following bugs:

* Previously, the libvirtd library failed to set the autostart flags for
already defined QEMU domains. This bug has been fixed, and the domains can
now be successfully marked as autostarted. (BZ#675319)

* Prior to this update, the virFileAbsPath() function was not taking into
account the slash ("/") directory separator when allocating memory for
combining the cwd() function and a path. This behavior could lead to a
memory corruption. With this update, a transformation to the virAsprintff()
function has been introduced into virFileAbsPath(). As a result, the
aforementioned behavior no longer occurs. (BZ#680289)

* With this update, a man page of the virsh user interface has been
enhanced with information on the "domxml-from-native" and
"domxml-to-native" commands. A correct notation of the format argument has
been clarified. As a result, confusion is avoided when setting the format
argument in the described commands. (BZ#783001)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

675319 - qemu guests autostart problem
680289 - off-by-one in virFileAbsPath can lead to memory corruption [5.7]
772821 - Coverity scan revealed defects
772848 - Coverity scan founds some new resource leaks and NULL pointer dereference
783001 - Need to improve virsh domxml-*-native command docs
831164 - CVE-2012-2693 libvirt: address bus= device= when identicle vendor ID/product IDs usb devices attached are ignored

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvirt-0.8.2-29.el5.src.rpm

i386:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-python-0.8.2-29.el5.i386.rpm

x86_64:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-0.8.2-29.el5.x86_64.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.x86_64.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.x86_64.rpm
libvirt-python-0.8.2-29.el5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvirt-0.8.2-29.el5.src.rpm

i386:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-python-0.8.2-29.el5.i386.rpm

ia64:
libvirt-0.8.2-29.el5.ia64.rpm
libvirt-debuginfo-0.8.2-29.el5.ia64.rpm
libvirt-devel-0.8.2-29.el5.ia64.rpm
libvirt-python-0.8.2-29.el5.ia64.rpm

x86_64:
libvirt-0.8.2-29.el5.i386.rpm
libvirt-0.8.2-29.el5.x86_64.rpm
libvirt-debuginfo-0.8.2-29.el5.i386.rpm
libvirt-debuginfo-0.8.2-29.el5.x86_64.rpm
libvirt-devel-0.8.2-29.el5.i386.rpm
libvirt-devel-0.8.2-29.el5.x86_64.rpm
libvirt-python-0.8.2-29.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2693.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ68RIXlSAg2UNWIIRAtH4AKCDoTsu3lrKu2OxW0/dYmUqCi/uZwCggq81
yPnvR/G9dcCjO5ULASFs7yU=
=j6yY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8e1E
-----END PGP SIGNATURE-----