From bugzilla at redhat.com Tue Jun 22 13:49:05 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jun 2010 15:49:05 +0200 Subject: [RHSA-2010:0473-01] Moderate: vdsm security, bug fix, and enhancement update Message-ID: <201006221349.o5MDn5gW016294@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: vdsm security, bug fix, and enhancement update Advisory ID: RHSA-2010:0473-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0473.html Issue date: 2010-06-22 CVE Names: CVE-2010-2223 ===================================================================== 1. Summary: Updated vdsm packages that fix one security issue, various bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV Agents (VDSM) - x86_64 3. Description: The Virtual Desktop Server Manager (VDSM) is a management module that serves as a Red Hat Enterprise Virtualization Manager (RHEV-M) agent on Red Hat Enterprise Virtualization Hypervisor (RHEV-H) or Red Hat Enterprise Linux hosts. VDSM allows RHEV-M to manage virtual machines and storage pools, and retrieve statistics from both hosts and guests. A flaw was found in the way VDSM handled the removal of a virtual machine's (VM) data back end (such as an image or a volume). When removing an image or a volume, it was not securely deleted from its corresponding data domain as expected. A guest user in a new, raw VM, created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information. (CVE-2010-2223) These updated vdsm packages also fix the following bugs: * Kernel Samepage Merging (KSM) did not use all the available memory (due to the memory not being zero-filled) if the memory did not belong to the Linux guest. Thus, KSM was not effective in distributing the memory to the Linux guests with the result of shared memory being unavailable for Linux guests. With this update, KSM allows multiple Linux guests to share the memory. (BZ#527405) * the vds_bootstrap script failed when the host's temporary directory was located on a different partition, with the following error: [Errno 18] Invalid cross-device link using os.rename With this update, vds_bootstrap no longer fails. (BZ#530322) * vds_bootstrap failed to add a host to RHEV-M when the 'cpuspeed' and the 'libvirt' services were not found. With this update, the host is added to RHEV-M even when the aforementioned services are not present in the system. (BZ#538751) * previously, vds_bootstrap attempted to parse blank lines present in network scripts (for example, /etc/sysconfig/network-scripts/ifcfg-eth0). As a consequence, if a network script contained blank lines, vds_bootstrap failed and an error such as follows was written to /var/vdsm/vdsm.log (the error example below is consequent to the blank line being present in ifcfg-eth0): getBridgeParams: failed to read params of file /etc/sysconfig/network-scripts/ifcfg-eth0 Error:list index out of range With this update, vds_bootstrap filters blank lines in network configuration files, ensuring it does not fail if they are present. (BZ#540479) * the 'pool connect' utility did not save the master domain's information to the disk. If VDSM was restarted, auto-reconnect searched for a master domain with the highest version. If the master domain was not available at that time, an incorrect domain was chosen as the master. With this update, the correct domain is chosen as the master. (BZ#543432) * when using the RHEV-M interface to manage high-availability VMs, power down requests were not honored. Consequently, some high-availability virtual machines automatically rebooted instead of shutting down after they received a command to shut down. High-availability VMs now correctly process requests to shut down, with the result that no VMs incorrectly reboot instead. (BZ#547112) * after a host installation, the 'multipathd' service would restart when the host was started from a multipath device. With this update, the 'multipathd' service no longer restarts. (BZ#547305) These updated vdsm packages also add the following enhancements: * previously, import/export of VMs was not supported. With this update import/export have been implemented. (BZ#482608) * previously, the ISO image domain could not be shared with multiple Data Centers. The user had to define an independent ISO domain for each Data Center. With this update, the ISO image domain can be shared between multiple Data Centers. (BZ#496448) All vdsm users should upgrade to these updated packages, which resolve these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 604752 - CVE-2010-2223 vdsm: missing VM post-zeroing after removal 6. Package List: RHEV Agents (VDSM): x86_64: vdsm22-4.5-62.el5rhev.x86_64.rpm vdsm22-cli-4.5-62.el5rhev.x86_64.rpm vdsm22-debuginfo-4.5-62.el5rhev.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-2223.html http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFMIL8nXlSAg2UNWIIRAkTFAJ4qYRo83xvvLPiiCYzdEyVhFCknGACgq1+f aCiqDgagiMgfCRSPZXxuHGE= =7cEP -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 22 13:55:29 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jun 2010 15:55:29 +0200 Subject: [RHSA-2010:0478-01] Moderate: Red Hat Enterprise Virtualization Manager security update Message-ID: <201006221355.o5MDtTVA021778@int-mx08.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Enterprise Virtualization Manager security update Advisory ID: RHSA-2010:0478-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0478.html Issue date: 2010-06-22 CVE Names: CVE-2010-2224 ===================================================================== 1. Summary: Red Hat Enterprise Virtualization Manager 2.2 is now available for Red Hat Enterprise Virtualization. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat Enterprise Virtualization Manager is a visual tool for centrally managing collections of virtual servers running Red Hat Enterprise Linux and Microsoft Windows. This package also includes the Red Hat Enterprise Virtualization Manager API, a set of scriptable commands that give administrators the ability to perform queries and operations on Red Hat Enterprise Virtualization Manager. Major changes in version 2.2 include an import and export capability, and desktop support (VDI). It was found that Red Hat Enterprise Virtualization Manager did not correctly pass the postzero parameter for deleted volumes after snapshot merging. This resulted in such volumes not being securely deleted as expected. A guest user in a new, raw virtual machine (VM), created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information. (CVE-2010-2224) This update provides updated components that include fixes for security issues; however, these issues have no security impact for Red Hat Enterprise Virtualization Manager. These fixes are for expat issues CVE-2009-3560 and CVE-2009-3720; libpng issues CVE-2007-5266, CVE-2007-5267, CVE-2007-5268, CVE-2007-5269, CVE-2008-1382, CVE-2008-5907, CVE-2008-6218, CVE-2009-0040, CVE-2009-2042, and CVE-2010-0205; and openssl issues CVE-2008-5077, CVE-2009-0590, CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387, CVE-2009-2409, CVE-2009-3555, CVE-2009-4355, and CVE-2010-0433. This update also fixes several bugs and adds several enhancements. Documentation for these bug fixes and enhancements is available from http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html /Servers-Manager_Security_Update All Red Hat Enterprise Virtualization Manager users should install this updated package, which corrects this issue, and fixes the bugs and adds the enhancements noted in the "Manager Security Update" document, linked to in the References. 3. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 4. Bugs fixed (http://bugzilla.redhat.com/): 606774 - CVE-2010-2224 rhev-m: merge snapshot does not pass postzero parameter for deleted volumes 5. References: https://www.redhat.com/security/data/cve/CVE-2010-2224.html http://www.redhat.com/security/updates/classification/#moderate http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-Manager_Security_Update 6. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFMIMCaXlSAg2UNWIIRAkerAJ0RLOcPbgflx/pmBplqjSrH6GPVJwCfaLil MHpoP12H0ehkaNc7K5cF7Vo= =Aq+d -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 22 14:05:32 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Jun 2010 16:05:32 +0200 Subject: [RHSA-2010:0476-01] Important: rhev-hypervisor security, bug fix, and enhancement update Message-ID: <201006221405.o5ME5W5N025732@int-mx08.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor security, bug fix, and enhancement update Advisory ID: RHSA-2010:0476-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0476.html Issue date: 2010-06-22 CVE Names: CVE-2010-0741 CVE-2010-2223 ===================================================================== 1. Summary: An updated rhev-hypervisor package that fixes two security issues, multiple bugs, and adds enhancements is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Virtualization Hypervisor 5 - noarch 3. Description: The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way QEMU-KVM handled erroneous data provided by the Linux virtio-net driver, used by guest operating systems. Due to a deficiency in the TSO (TCP segment offloading) implementation, a guest's virtio-net driver would transmit improper data to a certain QEMU-KVM process on the host, causing the guest to crash. A remote attacker could use this flaw to send specially-crafted data to a target guest system, causing that guest to crash. (CVE-2010-0741) A flaw was found in the way the Virtual Desktop Server Manager (VDSM) handled the removal of a virtual machine's (VM) data back end (such as an image or a volume). When removing an image or a volume, it was not securely deleted from its corresponding data domain as expected. A guest user in a new, raw VM, created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information. (CVE-2010-2223) This updated package provides updated components that include fixes for security issues; however, these issues have no security impact for Red Hat Enterprise Virtualization Hypervisor. These fixes are for dbus issue CVE-2009-1189; kernel issues CVE-2010-0307, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, and CVE-2010-1086; openldap issue CVE-2009-3767; and sudo issues CVE-2010-0426, CVE-2010-0427, and CVE-2010-1163. This update also fixes several bugs and adds several enhancements. Documentation for these bug fixes and enhancements is available from http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html /Servers-5.5-2.2_Hypervisor_Security_Update As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug fixes and enhancements from the KVM updates RHSA-2010:0271 and RHBA-2010:0419 have been included in this update. Also included are the bug fixes and enhancements from the Virtual Desktop Server Manager (VDSM) update RHSA-2010:0473, and fence-agents update RHBA-2010:0477. KVM: https://rhn.redhat.com/errata/RHSA-2010-0271.html and https://rhn.redhat.com/errata/RHBA-2010-0419.html VDSM: https://rhn.redhat.com/errata/RHSA-2010-0473.html fence-agents: https://rhn.redhat.com/errata/RHBA-2010-0477.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues and adds these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 577218 - CVE-2010-0741 qemu: Improper handling of erroneous data provided by Linux virtio-net driver 604752 - CVE-2010-2223 vdsm: missing VM post-zeroing after removal 6. Package List: Red Hat Enterprise Virtualization Hypervisor 5: Source: rhev-hypervisor-5.5-2.2.4.2.el5rhev.src.rpm noarch: rhev-hypervisor-5.5-2.2.4.2.el5rhev.noarch.rpm rhev-hypervisor-pxe-5.5-2.2.4.2.el5rhev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-0741.html https://www.redhat.com/security/data/cve/CVE-2010-2223.html http://www.redhat.com/security/updates/classification/#important http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-5.5-2.2_Hypervisor_Security_Update 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFMIMLMXlSAg2UNWIIRAsiDAKC4rcHuNlcuvaVYw7iZzryw11zj4QCdEFo7 T4/u9GXf/eqBbxALlCS+NMQ= =MaGe -----END PGP SIGNATURE-----