-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0813
               Moderate: libvirt security and bug fix update
                              24 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3445  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1202.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libvirt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvirt security and bug fix update
Advisory ID:       RHSA-2012:1202-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1202.html
Issue date:        2012-08-23
CVE Names:         CVE-2012-3445 
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

A flaw was found in libvirtd's RPC call handling. An attacker able to
establish a read-only connection to libvirtd could trigger this flaw with a
specially-crafted RPC command that has the number of parameters set to 0,
causing libvirtd to access invalid memory and crash. (CVE-2012-3445)

This update also fixes the following bugs:

* Previously, repeatedly migrating a guest between two machines while using
the tunnelled migration could cause the libvirt daemon to lock up
unexpectedly. The bug in the code for locking remote drivers has been fixed
and repeated tunnelled migrations of domains now work as expected.
(BZ#847946)

* Previously, when certain system locales were used by the system, libvirt
could issue incorrect commands to the hypervisor. This bug has been fixed
and the libvirt library and daemon are no longer affected by the choice of
the user locale. (BZ#847959)

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

844734 - CVE-2012-3445 libvirt: crash in virTypedParameterArrayClear
847946 - libvirtd may hang during tunneled migration

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

i386:
libvirt-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-python-0.9.10-21.el6_3.4.i686.rpm

x86_64:
libvirt-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

i386:
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

x86_64:
libvirt-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

i386:
libvirt-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-python-0.9.10-21.el6_3.4.i686.rpm

ppc64:
libvirt-0.9.10-21.el6_3.4.ppc64.rpm
libvirt-client-0.9.10-21.el6_3.4.ppc.rpm
libvirt-client-0.9.10-21.el6_3.4.ppc64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.ppc.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.ppc64.rpm
libvirt-devel-0.9.10-21.el6_3.4.ppc.rpm
libvirt-devel-0.9.10-21.el6_3.4.ppc64.rpm
libvirt-python-0.9.10-21.el6_3.4.ppc64.rpm

s390x:
libvirt-0.9.10-21.el6_3.4.s390x.rpm
libvirt-client-0.9.10-21.el6_3.4.s390.rpm
libvirt-client-0.9.10-21.el6_3.4.s390x.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.s390.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.s390x.rpm
libvirt-devel-0.9.10-21.el6_3.4.s390.rpm
libvirt-devel-0.9.10-21.el6_3.4.s390x.rpm
libvirt-python-0.9.10-21.el6_3.4.s390x.rpm

x86_64:
libvirt-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

i386:
libvirt-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-python-0.9.10-21.el6_3.4.i686.rpm

x86_64:
libvirt-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.4.i686.rpm
libvirt-client-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.4.i686.rpm
libvirt-devel-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.9.10-21.el6_3.4.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.4.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3445.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQNkhOXlSAg2UNWIIRAlwmAJsFi2ejmnj6fh/JnJudvvw69Zv4/ACfSoGZ
pv101DdyozQMhJhlEPSoL3U=
=q35i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iipM
-----END PGP SIGNATURE-----