Operating System:

[RedHat]

Published:

06 September 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0843
                      Important: kvm security update
                             6 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service    -- Existing Account
                   Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3515  

Reference:         ESB-2012.0842

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1235.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kvm security update
Advisory ID:       RHSA-2012:1235-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1235.html
Issue date:        2012-09-05
CVE Names:         CVE-2012-3515 
=====================================================================

1. Summary:

Updated kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built
for the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of KVM. Affected configurations
were:

* When guests were started from the command line ("/usr/libexec/qemu-kvm"),
and without specifying a serial or parallel device that specifically does
not use a virtual console (vc) back-end. (Note that Red Hat does not
support invoking "qemu-kvm" from the command line on Red Hat Enterprise
Linux 5.)

* Guests that were managed via libvirt, such as when using Virtual Machine
Manager (virt-manager), but that have a serial or parallel device that uses
a virtual console back-end. By default, guests managed via libvirt will not
use a virtual console back-end for such devices.

Red Hat would like to thank the Xen project for reporting this issue.

All KVM users should upgrade to these updated packages, which correct this
issue. Note: The procedure in the Solution section must be performed before
this update will take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kvm-83-249.el5_8.5.src.rpm

x86_64:
kmod-kvm-83-249.el5_8.5.x86_64.rpm
kmod-kvm-debug-83-249.el5_8.5.x86_64.rpm
kvm-83-249.el5_8.5.x86_64.rpm
kvm-debuginfo-83-249.el5_8.5.x86_64.rpm
kvm-qemu-img-83-249.el5_8.5.x86_64.rpm
kvm-tools-83-249.el5_8.5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kvm-83-249.el5_8.5.src.rpm

x86_64:
kmod-kvm-83-249.el5_8.5.x86_64.rpm
kmod-kvm-debug-83-249.el5_8.5.x86_64.rpm
kvm-83-249.el5_8.5.x86_64.rpm
kvm-debuginfo-83-249.el5_8.5.x86_64.rpm
kvm-qemu-img-83-249.el5_8.5.x86_64.rpm
kvm-tools-83-249.el5_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQR4a9XlSAg2UNWIIRAhmlAKCQoRr+yx3FFIbE0hFwcJxrtKcgYgCfa4MW
WuzMrb3s542bwmcl9ef21qc=
=C0+E
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WXd1
-----END PGP SIGNATURE-----