From bugzilla at redhat.com Tue Aug 21 20:47:54 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 21 Aug 2012 20:47:54 +0000 Subject: [RHSA-2012:1185-01] Moderate: rhev-hypervisor5 security and bug fix update Message-ID: <201208212047.q7LKlsHe021490@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rhev-hypervisor5 security and bug fix update Advisory ID: RHSA-2012:1185-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1185.html Issue date: 2012-08-21 CVE Names: CVE-2012-3406 ===================================================================== 1. Summary: An updated rhev-hypervisor5 package that fixes one security issue and various bugs is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-5 - noarch 3. Description: The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. It was discovered that the formatted printing functionality in glibc did not properly restrict the use of alloca(). This could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort. (CVE-2012-3406) This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2012-3817 (bind issue) CVE-2012-3571 (dhcp issue) CVE-2012-2313 (kernel issue) CVE-2012-0441 (nss issue) CVE-2012-2337 and CVE-2012-3440 (sudo issues) CVE-2012-2625 (xen issue) Users of Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2 environments using the disk image provided by this package, refer to: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/h tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent erprise_Virtualization_Hypervisors.html To upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0 environments using the disk image provided by this package, refer to: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent erprise_Virtualization_Hypervisors.html 5. Bugs fixed (http://bugzilla.redhat.com/): 826943 - CVE-2012-3406 glibc: printf() unbound alloca() usage in case of positional parameters + many format specs 6. Package List: RHEV Hypervisor for RHEL-5: noarch: rhev-hypervisor5-5.8-20120808.0.el5_8.noarch.rpm rhev-hypervisor5-tools-5.8-20120808.0.el5_8.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3406.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQM/PgXlSAg2UNWIIRAhuXAKCR5lHz814fnrxsd6MrldF48dQn1QCgoW1p tsbg6R/hPDF40Hq7BKT+HLQ= =j9Dn -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 23 15:10:09 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Aug 2012 15:10:09 +0000 Subject: [RHSA-2012:1200-01] Moderate: rhev-hypervisor6 security and bug fix update Message-ID: <201208231510.q7NFA99k004123@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rhev-hypervisor6 security and bug fix update Advisory ID: RHSA-2012:1200-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1200.html Issue date: 2012-08-23 CVE Names: CVE-2012-3404 CVE-2012-3405 CVE-2012-3406 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes multiple security issues and various bugs is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. Multiple errors in glibc's formatted printing functionality could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort. (CVE-2012-3404, CVE-2012-3405, CVE-2012-3406) This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2012-3817 (bind issue) CVE-2012-3571 and CVE-2012-3954 (dhcp issues) CVE-2011-1078 and CVE-2012-2383 (kernel issues) CVE-2012-1013 and CVE-2012-1015 (krb5 issues) CVE-2012-0441 (nss issue) CVE-2012-2668 (openldap issue) CVE-2012-2337 (sudo issue) Users of Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2 environments using the disk image provided by this package, refer to: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/h tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent erprise_Virtualization_Hypervisors.html To upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0 environments using the disk image provided by this package, refer to: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent erprise_Virtualization_Hypervisors.html 5. Bugs fixed (http://bugzilla.redhat.com/): 826943 - CVE-2012-3406 glibc: printf() unbound alloca() usage in case of positional parameters + many format specs 833703 - CVE-2012-3404 glibc: incorrect size calculation in formatted printing can lead to FORTIFY_SOURCE format string protection bypass 833704 - CVE-2012-3405 glibc: incorrect use of extend_alloca() in formatted printing can lead to FORTIFY_SOURCE format string protection bypass 835169 - rhev-hypervisor 6.3 Update 3 release 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.3-20120815.0.el6_3.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3404.html https://www.redhat.com/security/data/cve/CVE-2012-3405.html https://www.redhat.com/security/data/cve/CVE-2012-3406.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQNkeAXlSAg2UNWIIRAhLRAJ9+HyAaSQZSJ+o/L9fKHVISCSaz0wCdHDXG yX7aG93PGt40BFEhX+R2XuI= =18Ln -----END PGP SIGNATURE-----