[RHSA-2012:0422-01] Moderate: rhev-hypervisor6 security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Mon Mar 26 15:32:47 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2012:0422-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0422.html
Issue date:        2012-03-26
CVE Names:         CVE-2012-0045 CVE-2012-0207 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes two security issues and one
bug is now available.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way the Linux kernel's KVM hypervisor
implementation emulated the syscall instruction for 32-bit guests. An
unprivileged guest user could trigger this flaw to crash the guest.
(CVE-2012-0045)

A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query()
function. An attacker able to send certain IGMP (Internet Group Management
Protocol) packets to a target system could use this flaw to cause a denial
of service. (CVE-2012-0207)

Red Hat would like to thank Stephan Bärwolf for reporting CVE-2012-0045,
and Simon McVittie for reporting CVE-2012-0207.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4347, CVE-2011-4594,
CVE-2011-4611, CVE-2011-4622 and CVE-2012-0038 (kernel issues)

CVE-2012-0444 (libvorbis issue)

CVE-2012-0841 (libxml2 issue)

This update also fixes the following bug:

* The rhev-hypervisor5 and rhev-hypervisor6 packages sometimes updated the
symbolic links in the /usr/share/rhev-hypervisor/ directory with incorrect
targets. The packages have been updated, they now always update the
symbolic links with the correct targets. (BZ#784706)

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

772867 - CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries
773370 - CVE-2012-0045 kernel: kvm: syscall instruction induced guest panic
796913 - rhev-hypervisor6 6.2 Update 3 Release bugzilla
796915 - RHEV-H 6.2 register to SAM failed via TUI.
798183 - RHEV-H 6.2.z name is incorrect.

6. Package List:

RHEV Hypervisor for RHEL-6:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhev-hypervisor6-6.2-20120320.0.el6_2.src.rpm

noarch:
rhev-hypervisor6-6.2-20120320.0.el6_2.noarch.rpm
rhev-hypervisor6-tools-6.2-20120320.0.el6_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0045.html
https://www.redhat.com/security/data/cve/CVE-2012-0207.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPcIwMXlSAg2UNWIIRAgEYAJ9xw9B6WxnfvzPT4nTz0nT7VihyoACfSIF1
GijFFMSfiMiULeT3cwThxfw=
=lt1E
-----END PGP SIGNATURE-----





More information about the rhev-watch-list mailing list