-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0256 -- [UNIX/Linux][RedHat]
                     Moderate: libvirt security update
                               20 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libvirt
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Root Compromise
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2009-0036 CVE-2008-5086

Ref:                  AA-2009.0028
                      ESB-2008.1143

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2009-0382.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running libvirt check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security update
Advisory ID:       RHSA-2009:0382-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0382.html
Issue date:        2009-03-19
CVE Names:         CVE-2008-5086 CVE-2009-0036 
=====================================================================

1. Summary:

Updated libvirt packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

libvirt is a C API for managing and interacting with the virtualization
capabilities of Linux and other operating systems. libvirt also provides
tools for remotely managing virtualized systems.

The libvirtd daemon was discovered to not properly check user connection
permissions before performing certain privileged actions, such as
requesting migration of an unprivileged guest domain to another system. A
local user able to establish a read-only connection to libvirtd could use
this flaw to perform actions that should be restricted to read-write
connections. (CVE-2008-5086)

libvirt_proxy, a setuid helper application allowing non-privileged users to
communicate with the hypervisor, was discovered to not properly validate
user requests. Local users could use this flaw to cause a stack-based
buffer overflow in libvirt_proxy, possibly allowing them to run arbitrary
code with root privileges. (CVE-2009-0036)

All users are advised to upgrade to these updated packages, which contain
backported patches which resolve these issues. After installing the update,
libvirtd must be restarted manually (for example, by issuing a
"service libvirtd restart" command) for this change to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

476560 - CVE-2008-5086 libvirt: missing checks for read-only connection
484947 - CVE-2009-0036 libvirt: libvirt_proxy buffer overflow

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvirt-0.3.3-14.el5_3.1.src.rpm

i386:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-python-0.3.3-14.el5_3.1.i386.rpm

x86_64:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvirt-0.3.3-14.el5_3.1.src.rpm

i386:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-python-0.3.3-14.el5_3.1.i386.rpm

ia64:
libvirt-0.3.3-14.el5_3.1.ia64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.ia64.rpm
libvirt-devel-0.3.3-14.el5_3.1.ia64.rpm
libvirt-python-0.3.3-14.el5_3.1.ia64.rpm

x86_64:
libvirt-0.3.3-14.el5_3.1.i386.rpm
libvirt-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.i386.rpm
libvirt-debuginfo-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-devel-0.3.3-14.el5_3.1.i386.rpm
libvirt-devel-0.3.3-14.el5_3.1.x86_64.rpm
libvirt-python-0.3.3-14.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0036
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJwm8TXlSAg2UNWIIRAsfOAJoCPC961OmiQmDcdZPKtiDmRefLGwCeLnej
kkEO1d+kBJnxhdhCjf8Vr4s=
=0k6U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJwvaaNVH5XJJInbgRAg8CAJ9KTuH/C3KjxKbXm6nWHQEVk8l5zwCeO0PU
M81pfSnZV2HcruAEEdJtwB8=
=qCDP
-----END PGP SIGNATURE-----