-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0382
          Important: rhev-hypervisor5 security and bug fix update
                               18 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1583 CVE-2012-1573 CVE-2012-1569
                   CVE-2012-1165 CVE-2012-0884 CVE-2012-0864
                   CVE-2011-4128 CVE-2011-3045 

Reference:         ESB-2012.0380
                   ESB-2012.0320
                   ESB-2012.0319
                   ESB-2012.0318
                   ESB-2012.0300
                   ESB-2012.0285
                   ESB-2012.0269

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0488.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor5 security and bug fix update
Advisory ID:       RHSA-2012:0488-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0488.html
Issue date:        2012-04-17
CVE Names:         CVE-2012-0864 CVE-2012-1569 CVE-2012-1573 
=====================================================================

1. Summary:

An updated rhev-hypervisor5 package that fixes three security issues and
one bug is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-5 - noarch

3. Description:

The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way libtasn1 decoded DER data. An attacker could
create a carefully-crafted X.509 certificate that, when parsed by an
application that uses GnuTLS, could cause the application to crash.
(CVE-2012-1569)

A flaw was found in the way GnuTLS decrypted malformed TLS records. This
could cause a TLS/SSL client or server to crash when processing a
specially-crafted TLS record from a remote TLS/SSL connection peer.
(CVE-2012-1573)

An integer overflow flaw was found in the implementation of the printf
functions family. This could allow an attacker to bypass FORTIFY_SOURCE
protections and execute arbitrary code using a format string flaw in an
application, even though these protections are expected to limit the
impact of such flaws to an application abort. (CVE-2012-0864)

Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting
CVE-2012-1569 and CVE-2012-1573.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2011-4128 (gnutls issue)

CVE-2012-1583 (kernel issue)

CVE-2011-3045 (libpng issue)

CVE-2012-0884 and CVE-2012-1165 (openssl issues)

Further information on the changes made to the package is available on the
relevant errata:

https://rhn.redhat.com/errata/RHBA-2012-0398.html

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

794766 - CVE-2012-0864 glibc: FORTIFY_SOURCE format string protection bypass via "nargs" integer overflow
804920 - CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02)
805432 - CVE-2012-1573 gnutls: TLS record handling issue (GNUTLS-SA-2012-2, MU-201202-01)

6. Package List:

RHEV Hypervisor for RHEL-5:

noarch:
rhev-hypervisor5-5.8-20120403.0.el5_8.noarch.rpm
rhev-hypervisor5-tools-5.8-20120403.0.el5_8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0864.html
https://www.redhat.com/security/data/cve/CVE-2012-1569.html
https://www.redhat.com/security/data/cve/CVE-2012-1573.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHBA-2012-0398.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPjb2/XlSAg2UNWIIRAi1QAJwPnafecqU2DiI0iLaNlVUUWkAkeACgtew3
DXaDPNmdW1WwcDpsob4oOoQ=
=b89f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i43E
-----END PGP SIGNATURE-----