-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0744
             Moderate: libguestfs security and bug fix update
                               22 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libguestfs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8869  

Reference:         ESB-2016.2594
                   ESB-2016.1590

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0564.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libguestfs security and bug fix update
Advisory ID:       RHSA-2017:0564-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0564.html
Issue date:        2017-03-21
CVE Names:         CVE-2015-8869 
=====================================================================

1. Summary:

An update for libguestfs is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libguestfs packages contain a library, which is used for accessing and
modifying virtual machine (VM) disk images.

Security Fix(es):

* An integer conversion flaw was found in the way OCaml's String handled
its length. Certain operations on an excessively long String could trigger
a buffer overflow or result in an information leak. (CVE-2015-8869)

Note: The libguestfs packages in this advisory were rebuilt with a fixed
version of OCaml to address this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1319086 - libguestfs-java: mismatch class version vs java dependency
1332090 - CVE-2015-8869 ocaml: sizes arguments are sign-extended from 32 to 64 bits
1388407 - virt-sysprep will fail detecting OS if "/usr" is a distinct partition mounted in "/" via fstab

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libguestfs-1.20.11-20.el6.src.rpm

x86_64:
libguestfs-1.20.11-20.el6.x86_64.rpm
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-java-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-c-1.20.11-20.el6.x86_64.rpm
perl-Sys-Guestfs-1.20.11-20.el6.x86_64.rpm
python-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-java-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-javadoc-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-devel-1.20.11-20.el6.x86_64.rpm
ruby-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libguestfs-1.20.11-20.el6.src.rpm

x86_64:
libguestfs-1.20.11-20.el6.x86_64.rpm
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-java-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-c-1.20.11-20.el6.x86_64.rpm
perl-Sys-Guestfs-1.20.11-20.el6.x86_64.rpm
python-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-java-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-javadoc-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-devel-1.20.11-20.el6.x86_64.rpm
ruby-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libguestfs-1.20.11-20.el6.src.rpm

x86_64:
libguestfs-1.20.11-20.el6.x86_64.rpm
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-java-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-c-1.20.11-20.el6.x86_64.rpm
perl-Sys-Guestfs-1.20.11-20.el6.x86_64.rpm
python-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-java-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-javadoc-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-devel-1.20.11-20.el6.x86_64.rpm
ruby-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libguestfs-1.20.11-20.el6.src.rpm

x86_64:
libguestfs-1.20.11-20.el6.x86_64.rpm
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-java-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-1.20.11-20.el6.x86_64.rpm
libguestfs-tools-c-1.20.11-20.el6.x86_64.rpm
perl-Sys-Guestfs-1.20.11-20.el6.x86_64.rpm
python-libguestfs-1.20.11-20.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libguestfs-debuginfo-1.20.11-20.el6.x86_64.rpm
libguestfs-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-java-devel-1.20.11-20.el6.x86_64.rpm
libguestfs-javadoc-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-1.20.11-20.el6.x86_64.rpm
ocaml-libguestfs-devel-1.20.11-20.el6.x86_64.rpm
ruby-libguestfs-1.20.11-20.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8869
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PM/XlSAg2UNWIIRAsh5AJ9uYOz1Vh7C+iGchMXh+5WcPoqvUQCeOgMN
p+d2DYe4l+Mj3WDUflLM1F0=
=GFWF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qINh
-----END PGP SIGNATURE-----