-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0114
                    Important: libvirt security update
                              29 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
                   Windows
Impact/Access:     Root Compromise   -- Remote/Unauthenticated
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0170  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0199.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libvirt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvirt security update
Advisory ID:       RHSA-2013:0199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0199.html
Issue date:        2013-01-28
CVE Names:         CVE-2013-0170 
=====================================================================

1. Summary:

Updated libvirt packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

A flaw was found in the way libvirtd handled connection cleanup (when a
connection was being closed) under certain error conditions. A remote
attacker able to establish a read-only connection to libvirtd could use
this flaw to crash libvirtd or, potentially, execute arbitrary code with
the privileges of the root user. (CVE-2013-0170)

This issue was discovered by Tingting Zheng of Red Hat.

All users of libvirt are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
the updated packages, libvirtd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

893450 - CVE-2013-0170 libvirt: use-after-free in virNetMessageFree()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

i386:
libvirt-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-python-0.9.10-21.el6_3.8.i686.rpm

x86_64:
libvirt-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

i386:
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

x86_64:
libvirt-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

i386:
libvirt-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-python-0.9.10-21.el6_3.8.i686.rpm

ppc64:
libvirt-0.9.10-21.el6_3.8.ppc64.rpm
libvirt-client-0.9.10-21.el6_3.8.ppc.rpm
libvirt-client-0.9.10-21.el6_3.8.ppc64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.ppc.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.ppc64.rpm
libvirt-devel-0.9.10-21.el6_3.8.ppc.rpm
libvirt-devel-0.9.10-21.el6_3.8.ppc64.rpm
libvirt-python-0.9.10-21.el6_3.8.ppc64.rpm

s390x:
libvirt-0.9.10-21.el6_3.8.s390x.rpm
libvirt-client-0.9.10-21.el6_3.8.s390.rpm
libvirt-client-0.9.10-21.el6_3.8.s390x.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.s390.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.s390x.rpm
libvirt-devel-0.9.10-21.el6_3.8.s390.rpm
libvirt-devel-0.9.10-21.el6_3.8.s390x.rpm
libvirt-python-0.9.10-21.el6_3.8.s390x.rpm

x86_64:
libvirt-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

i386:
libvirt-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-python-0.9.10-21.el6_3.8.i686.rpm

x86_64:
libvirt-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-client-0.9.10-21.el6_3.8.i686.rpm
libvirt-client-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.i686.rpm
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
libvirt-devel-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-python-0.9.10-21.el6_3.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvirt-0.9.10-21.el6_3.8.src.rpm

x86_64:
libvirt-debuginfo-0.9.10-21.el6_3.8.x86_64.rpm
libvirt-lock-sanlock-0.9.10-21.el6_3.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0170.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRBtAEXlSAg2UNWIIRAsAmAKCcbJgg6VS7phhkjcvRXau1TYULRACgncgM
UN99sjjZkdhGa9h8BVrLqvI=
=GBmR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nZFt
-----END PGP SIGNATURE-----