-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0306
   Important: rhev-hypervisor6 security, bug fix, and enhancement update
                               1 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise        -- Existing Account      
                   Modify Arbitrary Files -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0311 CVE-2013-0310 CVE-2013-0309
                   CVE-2013-0190 CVE-2013-0157 CVE-2012-5536
                   CVE-2012-4542 CVE-2012-4508 CVE-2012-3955
                   CVE-2012-3411 CVE-2011-4355 CVE-2011-3149
                   CVE-2011-3148  

Reference:         ESB-2013.0262
                   ESB-2013.0261
                   ESB-2013.0259
                   ESB-2013.0248
                   ESB-2013.0243
                   ESB-2012.1144
                   ESB-2012.1139
                   ESB-2012.0910
                   ESB-2012.0882
                   ESB-2011.1114
                   ESB-2011.1067

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0579.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0579-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0579.html
Issue date:        2013-02-28
CVE Names:         CVE-2012-3411 CVE-2012-4542 CVE-2013-0311 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes three security issues,
various bugs, and adds an enhancement is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user could use this flaw
to crash the host or, potentially, escalate their privileges on the host.
(CVE-2013-0311)

It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542)

It was discovered that dnsmasq, when used in combination with certain
libvirtd configurations, could incorrectly process network packets from
network interfaces that were intended to be prohibited. A remote,
unauthenticated attacker could exploit this flaw to cause a denial of
service via DNS amplification attacks. (CVE-2012-3411)

The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This updated package provides updated components that include fixes for
several security issues. These issues had no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-3955 (dhcp issue)

CVE-2011-4355 (gdb issue)

CVE-2012-4508, CVE-2013-0190, CVE-2013-0309, and CVE-2013-0310 (kernel
issues)

CVE-2012-5536 (openssh issue)

CVE-2011-3148 and CVE-2011-3149 (pam issues)

CVE-2013-0157 (util-linux-ng issue)

This updated Red Hat Enterprise Virtualization Hypervisor package also
fixes the following bugs:

* Previously, the Administration Portal would always display the option to
upgrade the Red Hat Enterprise Virtualization Hypervisor ISO regardless of
whether or not the selected host was up-to-date. Now, the VDSM version
compatibility is considered and the upgrade message only displays if there
is an upgrade relevant to the host available. (BZ#853092)

* An out of date version of libvirt was included in the Red Hat Enterprise
Virtualization Hypervisor 6.4 package. As a result, virtual machines with
supported CPU models were not being properly parsed by libvirt and failed
to start. A more recent version of libvirt has been included in this
updated hypervisor package. Virtual machines now start normally.
(BZ#895078)

As well, this update adds the following enhancement:

* Hypervisor packages now take advantage of the installonlypkg function
provided by yum. This allows for multiple versions of the hypervisor
package to be installed on a system concurrently without making changes to
the yum configuration as was previously required. (BZ#863579)

This update includes the ovirt-node build from RHBA-2013:0556:

    https://rhn.redhat.com/errata/RHBA-2013-0556.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues and adds this
enhancement.

4. Solution:

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

833033 - CVE-2012-3411 libvirt+dnsmasq: DNS configured to answer DNS queries from non-virtual networks
835162 - rhev-hypervisor 6.4 release
853092 - rhev-h: supported vdsm compatibility versions should be supplied along with rhev-h ISOs
863579 - RFE: Support installonlypkgs functionality for rhev-hypervisor packages
875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes
912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20130221.0.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3411.html
https://www.redhat.com/security/data/cve/CVE-2012-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-0311.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHBA-2013-0556.html
https://access.redhat.com/knowledge/articles/11258
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRL6uDXlSAg2UNWIIRAjO7AJoCxB2PNHA57KoU9inIjLlLPLuoagCfYMBW
30cXyVJo9axV5X5eUL5ZAgk=
=EDIj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+ty0
-----END PGP SIGNATURE-----