-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2889
         Moderate: netcf security, bug fix, and enhancement update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netcf
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8119  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2248.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running netcf check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: netcf security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2248-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2248.html
Issue date:        2015-11-19
CVE Names:         CVE-2014-8119 
=====================================================================

1. Summary:

Updated netcf packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The netcf packages contain a library for modifying the network
configuration of a system. Network configuration is expressed in a
platform-independent XML format, which netcf translates into changes to the
system's "native" network configuration files.

A denial of service flaw was found in netcf. A specially crafted interface
name could cause an application using netcf (such as the libvirt daemon) to
crash. (CVE-2014-8119)

This issue was discovered by Hao Liu of Red Hat.

The netcf packages have been upgraded to upstream version 0.2.8, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1206680)

Users of netcf are advised to upgrade to these updated packages, which fix
these bugs and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

761246 - Bad parsing of network-scripts/ifcfg-xxxx files.
1090011 - Need to limit names of new interfaces to IFNAMSIZ
1113983 - netcf should allow interfaces to be configured with both DHCPv4 and static IPv4 addresses at the same time
1159000 - netcf ignores any IPv4 address past the first one
1170941 - Remove extraneous single quotes from IPV6ADDR_SECONDARIES
1172176 - CVE-2014-8119 netcf: augeas path expression injection via interface name
1206680 - rebase netcf for RHEL7.2

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
netcf-0.2.8-1.el7.src.rpm

x86_64:
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-libs-0.2.8-1.el7.i686.rpm
netcf-libs-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
netcf-0.2.8-1.el7.x86_64.rpm
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-devel-0.2.8-1.el7.i686.rpm
netcf-devel-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
netcf-0.2.8-1.el7.src.rpm

x86_64:
netcf-0.2.8-1.el7.x86_64.rpm
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-devel-0.2.8-1.el7.i686.rpm
netcf-devel-0.2.8-1.el7.x86_64.rpm
netcf-libs-0.2.8-1.el7.i686.rpm
netcf-libs-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
netcf-0.2.8-1.el7.src.rpm

ppc64:
netcf-debuginfo-0.2.8-1.el7.ppc.rpm
netcf-debuginfo-0.2.8-1.el7.ppc64.rpm
netcf-libs-0.2.8-1.el7.ppc.rpm
netcf-libs-0.2.8-1.el7.ppc64.rpm

ppc64le:
netcf-debuginfo-0.2.8-1.el7.ppc64le.rpm
netcf-libs-0.2.8-1.el7.ppc64le.rpm

s390x:
netcf-debuginfo-0.2.8-1.el7.s390.rpm
netcf-debuginfo-0.2.8-1.el7.s390x.rpm
netcf-libs-0.2.8-1.el7.s390.rpm
netcf-libs-0.2.8-1.el7.s390x.rpm

x86_64:
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-libs-0.2.8-1.el7.i686.rpm
netcf-libs-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
netcf-0.2.8-1.el7.ppc64.rpm
netcf-debuginfo-0.2.8-1.el7.ppc.rpm
netcf-debuginfo-0.2.8-1.el7.ppc64.rpm
netcf-devel-0.2.8-1.el7.ppc.rpm
netcf-devel-0.2.8-1.el7.ppc64.rpm

ppc64le:
netcf-0.2.8-1.el7.ppc64le.rpm
netcf-debuginfo-0.2.8-1.el7.ppc64le.rpm
netcf-devel-0.2.8-1.el7.ppc64le.rpm

s390x:
netcf-0.2.8-1.el7.s390x.rpm
netcf-debuginfo-0.2.8-1.el7.s390.rpm
netcf-debuginfo-0.2.8-1.el7.s390x.rpm
netcf-devel-0.2.8-1.el7.s390.rpm
netcf-devel-0.2.8-1.el7.s390x.rpm

x86_64:
netcf-0.2.8-1.el7.x86_64.rpm
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-devel-0.2.8-1.el7.i686.rpm
netcf-devel-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
netcf-0.2.8-1.el7.src.rpm

x86_64:
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-libs-0.2.8-1.el7.i686.rpm
netcf-libs-0.2.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
netcf-0.2.8-1.el7.x86_64.rpm
netcf-debuginfo-0.2.8-1.el7.i686.rpm
netcf-debuginfo-0.2.8-1.el7.x86_64.rpm
netcf-devel-0.2.8-1.el7.i686.rpm
netcf-devel-0.2.8-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkGGXlSAg2UNWIIRAu8VAJ9jshyZO0h9q0q7zXwJtiMIhK57UwCfSdt0
po//IgM5HcNroeKxchz7ycw=
=mSNE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ri6/
-----END PGP SIGNATURE-----