From bugzilla at redhat.com Tue May 25 20:49:29 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 May 2010 22:49:29 +0200 Subject: [RHSA-2010:0440-01] Important: rhev-hypervisor security and bug fix update Message-ID: <201005252049.o4PKnTTU022041@int-mx03.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor security and bug fix update Advisory ID: RHSA-2010:0440-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0440.html Issue date: 2010-05-25 CVE Names: CVE-2009-3245 CVE-2009-3555 ===================================================================== 1. Summary: An updated rhev-hypervisor package that fixes two security issues and several bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Virtualization Hypervisor 5 - noarch 3. Description: The rhev-hypervisor package provides a Red Hat Enterprise Virtualization (RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: RHEV Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. It was discovered that OpenSSL did not always check the return value of the bn_wexpand() function. An attacker able to trigger a memory allocation failure in that function could cause an application using the OpenSSL library to crash or, possibly, execute arbitrary code. (CVE-2009-3245) A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handled session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update addresses this flaw in openssl, nss, and gnutls by implementing the TLS Renegotiation Indication Extension, as defined in RFC 5746. (CVE-2009-3555) This updated package provides updated components that include fixes for security issues; however, these issues have no security impact for RHEV Hypervisor. These fixes are for kernel issues CVE-2009-4307, CVE-2010-0727, CVE-2009-4027, and CVE-2010-1188; cpio issues CVE-2010-0624 and CVE-2007-4476; gnutls issue CVE-2009-2409; openssl issue CVE-2010-0433; and tar issues CVE-2010-0624 and CVE-2007-4476. This update also fixes the following bugs: * bridged network interfaces using the bnx2x, mlx4_en, enic and s2io drivers had Large Receive Offload (LRO) enabled by default. This caused significantly degraded network I/O performance. LRO has been disabled for all network interface drivers which have LRO enabled by default in Red Hat Enterprise Linux 5. With this change, network I/O performance is significantly improved. (BZ#576374, BZ#579730) * RHEV Hypervisor supported IPv6, but as this is not used to communicate with the RHEV Manager, it is superfluous. Support for IPv6 has now been disabled in RHEV Hypervisor. (BZ#577300) * for VLAN interfaces, the hardware (MAC) address of the interface was set only in the VLAN ifcfg script, not in the physical interface ifcfg script. This caused network interfaces with VLAN tags to intermittently fail on boot. The MAC address is now set in the ifcfg script for the underlying physical interface. Network interfaces with VLAN tags now work consistently between reboots. (BZ#581876) * the hypervisor would hang on reboot after repeated upgrade operations, due to GRUB accessing the /boot file system before it was flushed. The /boot file system is now remounted before GRUB accesses it. (BZ#591111) As RHEV Hypervisor is based on KVM, the bug fixes from the KVM update RHBA-2010:0434 have been included in this update. Also included are the bug fixes from the RHEV Manager Agent (VDSM) update RHBA-2010:0435. KVM: https://rhn.redhat.com/errata/RHBA-2010-0434.html VDSM: https://rhn.redhat.com/errata/RHBA-2010-0435.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation 570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks 6. Package List: Red Hat Enterprise Virtualization Hypervisor 5: Source: rhev-hypervisor-5.4-2.1.12.1.el5_4rhev2_1.src.rpm noarch: rhev-hypervisor-5.4-2.1.12.1.el5_4rhev2_1.noarch.rpm rhev-hypervisor-pxe-5.4-2.1.12.1.el5_4rhev2_1.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2009-3245.html https://www.redhat.com/security/data/cve/CVE-2009-3555.html http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFL/De8XlSAg2UNWIIRAqtZAJ9Q1OP2MgEieNj3px2a+dbicF7nPACfabp4 vw/YIDRZO/wHzbM8gS293k8= =XhjH -----END PGP SIGNATURE-----