-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0203
                 Moderate: kvm security and bug fix update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4347  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0149.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kvm check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kvm security and bug fix update
Advisory ID:       RHSA-2012:0149-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0149.html
Issue date:        2012-02-21
CVE Names:         CVE-2011-4347 
=====================================================================

1. Summary:

Updated kvm packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

It was found that the kvm_vm_ioctl_assign_device() function in the KVM
subsystem of a Linux kernel did not check if the user requesting device
assignment was privileged or not. A member of the kvm group on the host
could assign unused PCI devices, or even devices that were in use and
whose resources were not properly claimed by the respective drivers, which
could result in the host crashing. (CVE-2011-4347)

Red Hat would like to thank Sasha Levin for reporting this issue.

These updated kvm packages include several bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 5.8 Technical Notes, linked to in the
References, for information on the most significant of these changes.

All KVM users should upgrade to these updated packages, which contain
backported patches to correct these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

701616 - limitation on max number of assigned devices does not take effect if hot-plug pci devices
703335 - KVM guest clocks jump forward one hour on reboot
703446 - Failed to ping guest after MTU is changed
704081 - mouse responds very slowly with huge memory
725876 - RTC interrupt problems with RHEL5 qemu/kvm (0.10 based) on 2.6.38+ guest kernels.
753860 - Fix kvm userspace compilation on RHEL-5 to match the kernel changes
756084 - CVE-2011-4347 kernel: kvm: device assignment DoS

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kvm-83-249.el5.src.rpm

x86_64:
kmod-kvm-83-249.el5.x86_64.rpm
kmod-kvm-debug-83-249.el5.x86_64.rpm
kvm-83-249.el5.x86_64.rpm
kvm-debuginfo-83-249.el5.x86_64.rpm
kvm-qemu-img-83-249.el5.x86_64.rpm
kvm-tools-83-249.el5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kvm-83-249.el5.src.rpm

x86_64:
kmod-kvm-83-249.el5.x86_64.rpm
kmod-kvm-debug-83-249.el5.x86_64.rpm
kvm-83-249.el5.x86_64.rpm
kvm-debuginfo-83-249.el5.x86_64.rpm
kvm-qemu-img-83-249.el5.x86_64.rpm
kvm-tools-83-249.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4347.html
https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.8_Technical_Notes/kvm.html#RHSA-2012-0149

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQySTXlSAg2UNWIIRArlTAJ0WoKPpeN65MwnhycwM8+RzPo1dNACff1HW
NKHsqhoy0Aa32Ro59AEwoXw=
=5ijl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o+gL
-----END PGP SIGNATURE-----