-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0174
          Important: rhev-hypervisor6 security and bug fix update
                             16 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Increased Privileges   -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0056 CVE-2012-0050 CVE-2012-0029
                   CVE-2011-4619 CVE-2011-4609 CVE-2011-4577
                   CVE-2011-4576 CVE-2011-4108 CVE-2009-5029

Reference:         ESB-2012.0079
                   ESB-2012.0074
                   ESB-2012.0078

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0109.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2012:0109-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0109.html
Issue date:        2012-02-15
CVE Names:         CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 
                   CVE-2012-0029 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes multiple security issues and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A heap overflow flaw was found in the way QEMU-KVM emulated the e1000
network interface card. A privileged guest user in a virtual machine whose
network interface is configured to use the e1000 emulated driver could use
this flaw to crash the host or, possibly, escalate their privileges on the
host. (CVE-2012-0029)

An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)

A denial of service flaw was found in the RFC 3779 implementation in
OpenSSL. A remote attacker could use this flaw to make an application using
OpenSSL exit unexpectedly by providing a specially-crafted X.509
certificate that has malformed RFC 3779 extension data. (CVE-2011-4577)

It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)

Red Hat would like to thank Nicolae Mogoreanu for reporting CVE-2012-0029.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2009-5029 and CVE-2011-4609 (glibc issues)

CVE-2012-0056 (kernel issue)

CVE-2011-4108 and CVE-2012-0050 (openssl issues)

This update also fixes the following bugs:

* Previously, it was possible to begin a Hypervisor installation without
any valid disks to install to.

Now, if no valid disks are found for Hypervisor installation, a message is
displayed informing the user that there are no valid disks for
installation. (BZ#781471)

* Previously, the user interface for the Hypervisor did not indicate
whether the system was registered with Red Hat Network (RHN) Classic or RHN
Satellite. As a result, customers could not easily determine the
registration status of their Hypervisor installations.

The TUI has been updated to display the registration status of the
Hypervisor. (BZ#788223)

* Previously, autoinstall would fail if the firstboot or reinstall options
were passed but local_boot or upgrade were not passed. Now, neither the
local_boot or upgrade parameters are required for autoinstall. (BZ#788225)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
771778 - CVE-2011-4577 openssl: malformed RFC 3779 data can cause assertion failures
771780 - CVE-2011-4619 openssl: SGC restart DoS attack
772075 - CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow
781472 - Subscription Asset Manager options should be disabled if network is disable.
788225 - autoinstall fails when local_boot or upgrade not passed on command line
788226 - rhev-hypervisor6 6.2 Update 2 Release bugzilla

6. Package List:

RHEV Hypervisor for RHEL-6:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhev-hypervisor6-6.2-20120209.0.el6_2.src.rpm

noarch:
rhev-hypervisor6-6.2-20120209.0.el6_2.noarch.rpm
rhev-hypervisor6-tools-6.2-20120209.0.el6_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4576.html
https://www.redhat.com/security/data/cve/CVE-2011-4577.html
https://www.redhat.com/security/data/cve/CVE-2011-4619.html
https://www.redhat.com/security/data/cve/CVE-2012-0029.html
https://access.redhat.com/security/updates/classification/#important
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/3.0/html/Technical_Notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPO9wyXlSAg2UNWIIRApHeAJ94KbKRqlkoxDfcAkbU6vCRnoHlOACbBTEd
pEnoUpEIojPodmbjoZCtT/w=
=eyKB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTzxc3+4yVqjM2NGpAQIJSRAAjG6xSM8fMFp6pIF489lZFnJQefbcr+xb
Mop2CmX9khW/v2Xb3YXZAcsT5JkQNdjn9MGAZLtlPPh1HCbq8lygYDekU5huO7wb
80IHF3i9uiUsQswJusSpPIe5GKNxdU+xHykdWk4kXoH8d32HAGMkAcGeQbEE4t5S
pEGWFtvZpi1njVZVRc86m42ZZ4IKs7RR4yKzS4J0Yq4K+ERzoVfCXm814DyEoWNM
6sEPVdymlgqRB/Dy175OGODl9SKukn8p6mNXifopHcT007t7IHkCsXt+SNLEG1nc
gj+lT6ZJ2Fp68OLuktMJD65uYD+KVw8jJMZf+5jLrlX4OpzMjyADDE4h31Es9xcQ
KVuh1msMpzjXy3NjX468ejPNKyKgolddHx8vyEWbpm0ObgYO8HQFxXHUxvrJtv41
6akwAKfK9ObO/uIY82fj9yCXL5FKLvm3OIgXbxtR4uYbjA6u0XcBKcj8FAVkEQA4
o2IfPEPNPFIRHvA5FziyEEPJ7yrn6E1Q/F3aaYtemWVyvXJlq6mAmkt1sMOivEnn
vv2h0ByKWFYfIE/4qR3UKixueSdahSceGl9MK0sicbLxKPjIO9bqOsv25+upZ1pe
7X8XL6mO8+CabOauIfJF+TyT82JrSzaWc5GOgGNMH4JlvLtSgryXILnJ+uGmcFJS
HgGQzTkZjWw=
=jzZ2
-----END PGP SIGNATURE-----