-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0396
                       libvirt -bin security update
                               18 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Debian
Operating System:  Linux variants
                   Debian GNU/Linux 6
                   Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1766  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2650

Comment: This bulletin contains two (2) Debian security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libvirt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2650-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
March 15, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libvirt-bin
Vulnerability  : files and device nodes ownership change to kvm group
Problem type   : local
Debian-specific: yes
CVE ID         : CVE-2013-1766
Debian Bug     : 701649

Bastian Blank discovered that libvirtd, a daemon for management of virtual
machines, network and storage, would change ownership of devices files so they
would be owned by user `libvirt-qemu` and group `kvm`, which is a general
purpose group not specific to libvirt, allowing unintended write access to
those devices and files for the kvm group members.

For the stable distribution (squeeze), this problem has been fixed in
version 0.8.3-5+squeeze4.

For the testing distribution (wheezy), this problem has been fixed in
version 0.9.12-11.

For the unstable distribution (sid), this problem has been fixed in
version 0.9.12-11.

We recommend that you upgrade your libvirt-bin packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iQEcBAEBCgAGBQJRQ5bcAAoJEG3bU/KmdcClnRUIAJTyuyXmpTUy3duydnI1HD41
fePPjp4JigdxwWNQKW87r/UMkAN237TfIselmSLtTEDxmnwvVedTXBg4KMbwrPNi
lyRdHCAH80EJjNWD5K293XUr9nFzvcHLEzPh6SJaIryP2IUGQWMD1zYLHmBm6Mxt
TG68imPzm/3jKpmqiieaEE4geZoo8qdKX2Xjtvyl6kTAkXKr2Xx/xuFeoaPhEnDz
MbAjJiC0FsNQCH1wrT9cibKpqSzSmtqy0TJGycrnLpDnmrxr6Axjp3eFZvShdPDu
RPS7jD3CKCrtox0j4gjqUrIrYfaleQ0CqcU3/1HbdCcSIIT89E+l7BJ5nvoekaY=
=qKiJ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2650-2                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
March 17, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libvirt
Vulnerability  : files and device nodes ownership change to kvm group
Problem type   : local
Debian-specific: yes
CVE ID         : CVE-2013-1766
Debian Bug     : 701649

The recent security update for libvirt was found to cause a regression.
The kvm/qemu processes weren't run as the `kvm` user anymore in order to
fix the file/device ownership changes, but the processes where not
correctly configured to use the `kvm` group either. When the user would
try to run a virtual machine, the process was denied access to the
/dev/kvm device node, preventing the virtual machine to run.

For the stable distribution (squeeze), this problem has been fixed in
version 0.8.3-5+squeeze5.

We recommend that you upgrade your libvirt packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iQEcBAEBCgAGBQJRRj1OAAoJEG3bU/KmdcCltXgH/15HV8NfOc8zjnHfbmGoG0ZV
ihcLP6zdBOlrdnfl54sGyGXWh2Gw95O8anrYuIUPSlduhHh5XxNXq2nl/+qYORo5
ltpFp82dQuUz0B93QuQ8bYyg6BfM7pXE8G7FkWYbPvd6LzAOp8F1ldTjLwLjWDLP
tFQ+YoNK+IW8ZxB7cXxO/szgdblby4ZwHS2tUfNB4+J1/+pwdxKcEoHf43ap528q
brEbFq5EcFqPAxnY7f127J5zyFjX6BM/+NmEgNb4NiVW4JqeBguHOed0XmTAIFwt
RIzt/kipO/GVGbtk2faMyrTZOvxchq1Kq2wnCgFGJTkP9rS0g44JlnIdIkqqVck=
=+lg6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D2aq
-----END PGP SIGNATURE-----