-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1001
                    Important: qemu-kvm security update
                               23 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2231  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1100.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qemu-kvm check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2013:1100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1100.html
Issue date:        2013-07-22
CVE Names:         CVE-2013-2231 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

An unquoted search path flaw was found in the way the QEMU Guest Agent
service installation was performed on Windows. Depending on the permissions
of the directories in the unquoted search path, a local, unprivileged user
could use this flaw to have a binary of their choosing executed with SYSTEM
privileges. (CVE-2013-2231)

This issue was discovered by Lev Veyde of Red Hat.

All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

980757 - CVE-2013-2231 qemu: qemu-ga win32 service unquoted search path

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.6.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2231.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR7W4FXlSAg2UNWIIRAs5xAJ9UDXf8SqgJ8D+6qjnV0RoqsuM4WgCbB57p
mziWwvSUONtvs2NP6omFctk=
=tLLV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9PNn
-----END PGP SIGNATURE-----