-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0940
          Important: rhev-hypervisor6 security and bug fix update
                              3 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3515 CVE-2012-3480 

Reference:         ESB-2012.0879

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1325.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2012:1325-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1325.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3480 CVE-2012-3515 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes multiple security issues and
one bug is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of Red Hat Enterprise
Virtualization Hypervisor: it is not possible to add a device that uses a
virtual console back-end via Red Hat Enterprise Virtualization Manager.

To specify a virtual console back-end for a device and therefore be
vulnerable to this issue, the device would have to be created another way,
for example, by using a VDSM hook. Note that at this time hooks can only be
used on Red Hat Enterprise Linux hosts, not Red Hat Enterprise
Virtualization Hypervisor.

Multiple integer overflow flaws, leading to stack-based buffer overflows,
were found in glibc's functions for converting a string to a numeric
representation (strtod(), strtof(), and strtold()). If an application used
such a function on attacker controlled input, it could cause the
application to crash or, potentially, execute arbitrary code.
(CVE-2012-3480)

Red Hat would like to thank the Xen project for reporting the CVE-2012-3515
issue.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-4244 (bind issue)

CVE-2012-3524 (dbus issue)

CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, and
CVE-2012-3552 (kernel issues)

CVE-2012-3445 (libvirt issue)

CVE-2011-3102 and CVE-2012-2807 (libxml2 issues)

CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870, CVE-2012-2871,
and CVE-2012-2893 (libxslt issues)

This updated Red Hat Enterprise Virtualization Hypervisor package also
fixes the following bug:

* Previously, the Manager listed all installed Hypervisor ISO images as
available even when they did not support the VDSM compatibility version
required by the selected host. The rhev-hypervisor6 package now maintains a
text file for each installed ISO image. The file lists the VDSM
compatibility versions supported by the relevant ISO image. The Manager
uses this information to ensure that only those Hypervisor ISO images that
are relevant to the selected host are listed. (BZ#856827)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2
environments using the disk image provided by this package, refer to: 

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

To upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

847715 - CVE-2012-3480 glibc: Integer overflows, leading to stack-based buffer overflows in strto* related routines
851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability
856827 - rhev-h: supported vdsm compatibility versions should be supplied along with rhev-h ISOs
856830 - rhev-hypervisor 6.3 Update 4 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.3-20120926.0.el6_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3480.html
https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQaykhXlSAg2UNWIIRAl/dAJ99Fo/o53g99bHO5C5K0hx2DTomGACdGUbb
I05MNTGHr0IuKq6cR1RK8K8=
=Jdju
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ezwx
-----END PGP SIGNATURE-----