-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0202
          Important: rhev-hypervisor5 security and bug fix update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0207 CVE-2012-0029 CVE-2011-4619
                   CVE-2011-4576 CVE-2011-4109 

Reference:         ESB-2012.0174
                   ESB-2012.0150
                   ESB-2012.0113
                   ESB-2012.0091
                   ESB-2012.0082
                   ESB-2012.0078
                   ESB-2012.0027

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0168.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor5 security and bug fix update
Advisory ID:       RHSA-2012:0168-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0168.html
Issue date:        2012-02-21
CVE Names:         CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 
                   CVE-2012-0029 CVE-2012-0207 
=====================================================================

1. Summary:

An updated rhev-hypervisor5 package that fixes several security issues and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-5 - noarch

3. Description:

The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization
Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor.
It includes everything necessary to run and manage virtual machines: A
subset of the Red Hat Enterprise Linux operating environment and the Red
Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A heap overflow flaw was found in the way QEMU-KVM emulated the e1000
network interface card. A privileged guest user in a virtual machine whose
network interface is configured to use the e1000 emulated driver could use
this flaw to crash the host or, possibly, escalate their privileges on the
host. (CVE-2012-0029)

A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query()
function. An attacker able to send certain IGMP (Internet Group Management
Protocol) packets to a target system could use this flaw to cause a denial
of service. (CVE-2012-0207)

A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)

An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)

It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)

Red Hat would like to thank Nicolae Mogoreanu for reporting CVE-2012-0029,
and Simon McVittie for reporting CVE-2012-0207.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2006-1168 and CVE-2011-2716 (busybox issues)

CVE-2009-5029, CVE-2009-5064, CVE-2010-0830 and CVE-2011-1089 (glibc
issues)

CVE-2011-1083, CVE-2011-3638, CVE-2011-4086, CVE-2011-4127 and
CVE-2012-0028 (kernel issues)

CVE-2011-1526 (krb5 issue)

CVE-2011-4347 (kvm issue)

CVE-2010-4008, CVE-2011-0216, CVE-2011-2834, CVE-2011-3905, CVE-2011-3919
and CVE-2011-1944 (libxml2 issues)

CVE-2011-1749 (nfs-utils issue)

CVE-2011-4108 (openssl issue)

CVE-2011-0010 (sudo issue)

CVE-2011-1675 and CVE-2011-1677 (util-linux issues)

CVE-2010-0424 (vixie-cron issue)

This updated rhev-hypervisor5 package fixes various bugs. Documentation of
these changes will be available shortly in the Technical Notes document:

https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

606191 - after upgrade , reboot can't shut off network successfully and back to firstboot menu again
627538 - System will not boot sometimes when using rhevm to do upgrade twice.
650179 - rhevm bridge came up instead of breth0 after fail to configure network
675325 - Changes to networking always clear the contents of resolv.conf
696875 - RHEVH bootup hanging in ovirt-early when doing LVM scanning
717535 - [RFE] No confirm message for ntp server setting
728895 - RHEV-H rpm should include a versions text file
732948 - CCISS: Auto install fail at creating physical volume.
734110 - rhevh - upgrade ovirt node fails due to nonexistent breth0
734480 - [RFE] Add virt-who package to RHEVH
734710 - Register RHN satellite will fail if RHN satellite password include space.
740127 - Provide our CPE name in a new system file
743938 - Make rhev-hypervisor RPM multi-installable like the kernel
747519 - RHEV-H 5.8 register to RHN will fail.
747647 - Change rhev-hypervisor RPM to be rhev-hypervisor5 to allow coinstallations with rhev-hypervisor6
756178 - remove redundant brcm-iscsi.log rotation from ovirt-node now that it is in iscsi-initiator-utils
758465 - RHEV-H 5.8 register to RHN will fail if password contains quotes or spaces
759462 - Can not retrieve running guests UUID in RHEVH node.
759632 - virt-who debugging output going to stderr always
759635 - Revert workaround of virt-who output
761357 - Multipathd service is stopped by default cause change password failed in single mode.
768256 - network layout is incorrect when configure network with  nic up
771771 - CVE-2011-4109 openssl: double-free in policy checks
771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
771780 - CVE-2011-4619 openssl: SGC restart DoS attack
772075 - CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow
772867 - CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries
783625 - The setup command should only allow password setting and viewing logs in single mode.

6. Package List:

RHEV Hypervisor for RHEL-5:

noarch:
rhev-hypervisor5-5.8-20120202.0.el5.noarch.rpm
rhev-hypervisor5-tools-5.8-20120202.0.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4109.html
https://www.redhat.com/security/data/cve/CVE-2011-4576.html
https://www.redhat.com/security/data/cve/CVE-2011-4619.html
https://www.redhat.com/security/data/cve/CVE-2012-0029.html
https://www.redhat.com/security/data/cve/CVE-2012-0207.html
https://access.redhat.com/security/updates/classification/#important
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQ1yHXlSAg2UNWIIRAl9/AJ9JmPpSO5U2xwDBKDZA8y5To8EVcwCfZFGN
bzF952CZ/r5T3LUF9kY6X8c=
=IdNq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HLtz
-----END PGP SIGNATURE-----