-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0939
          Important: rhev-hypervisor5 security and bug fix update
                              3 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3412  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1324.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor5 security and bug fix update
Advisory ID:       RHSA-2012:1324-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1324.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3412 
=====================================================================

1. Summary:

An updated rhev-hypervisor5 package that fixes one security issue and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-5 - noarch

3. Description:

The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment
offloading) were handled by the sfc driver. If the skb did not fit within
the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-4244 (bind issue)

CVE-2012-2319, CVE-2012-3430, and CVE-2012-3510 (kernel issues)

CVE-2011-3102, CVE-2012-0841, and CVE-2012-2807 (libxml2 issues)

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
2.2 environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

To upgrade Hypervisors in Red Hat Enterprise Virtualization
3.0 environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

6. Package List:

RHEV Hypervisor for RHEL-5:

noarch:
rhev-hypervisor5-5.8-20120919.0.el5_8.noarch.rpm
rhev-hypervisor5-tools-5.8-20120919.0.el5_8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3412.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQayjBXlSAg2UNWIIRAt6FAJ4pvm3G2GxT5ev8w+d6euKvyQUQ2wCfeIes
n1HQ4Vi/atVMG0ARcd5d9cE=
=36kU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=//z+
-----END PGP SIGNATURE-----