From bugzilla at redhat.com Tue Aug 13 16:34:56 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 13 Aug 2013 16:34:56 +0000 Subject: [RHSA-2013:1155-01] Moderate: rhev 3.2.2 - vdsm security and bug fix update Message-ID: <201308131634.r7DGYvY7001626@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rhev 3.2.2 - vdsm security and bug fix update Advisory ID: RHSA-2013:1155-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1155.html Issue date: 2013-08-13 CVE Names: CVE-2013-4236 ===================================================================== 1. Summary: Updated vdsm packages that fix one security issue and various bugs are now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV-M 3.2 - noarch, x86_64 3. Description: VDSM is a management module that serves as a Red Hat Enterprise Virtualization Manager agent on Red Hat Enterprise Virtualization Hypervisor or Red Hat Enterprise Linux hosts. It was found that the fix for CVE-2013-0167 released via RHSA-2013:0886 was incomplete. A privileged guest user could potentially use this flaw to make the host the guest is running on unavailable to the management server. (CVE-2013-4236) This issue was found by David Gibson of Red Hat. This update also fixes the following bugs: * Previously, failure to move a disk produced a 'truesize' exit message, which was not informative. Now, failure to move a disk produces a more helpful error message explaining that the volume is corrupted or missing. (BZ#985556) * The LVM filter has been updated to only access physical volumes by full /dev/mapper paths in order to improve performance. This replaces the previous behavior of scanning all devices including logical volumes on physical volumes. (BZ#983599) * The log collector now collects /var/log/sanlock.log from Hypervisors, to assist in debugging sanlock errors. (BZ#987042) * When the poollist parameter was not defined, dumpStorageTable crashed, causing SOS report generation to fail with the error 'IndexError: list index out of range'. VDSM now handles this exception, so the log collector can generate host SOS reports. (BZ#985069) * Previously, VDSM used the memAvailable parameter to report available memory on a host, which could return negative values if memory overcommitment was in use. Now, the new memFree parameter returns the actual amount of free memory on a host. (BZ#982639) All users managing Red Hat Enterprise Linux Virtualization hosts using Red Hat Enterprise Virtualization Manager are advised to install these updated packages, which fix these issues. These updated packages will be provided to users of Red Hat Enterprise Virtualization Hypervisor in the next rhev-hypervisor6 errata package. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 982639 - vdsm is reporting negative values for available memory 983599 - Change lvm filter to access RHEV PVs only by full path /dev/mapper/wwid 985556 - vdsm: failure to move disk with 'truesize' error in vdsm will show the same exit message in event log 987042 - logcollector does not collect /var/log/sanlock.log from hypervisors 996166 - CVE-2013-4236 vdsm: incomplete fix for CVE-2013-0167 issue 6. Package List: RHEV-M 3.2: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/vdsm-4.10.2-24.0.el6ev.src.rpm noarch: vdsm-bootstrap-4.10.2-24.0.el6ev.noarch.rpm x86_64: vdsm-debuginfo-4.10.2-24.0.el6ev.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4236.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2013-0886.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSCmAZXlSAg2UNWIIRAqIRAJ9D70fPR7Wq/oKmDABSHoVtyJFm9wCdHKw7 MC7qW2JIgNTVr4Ds6jcJGdw= =GJwc -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Aug 27 19:32:04 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Aug 2013 19:32:04 +0000 Subject: [RHSA-2013:1181-01] Moderate: rhev-hypervisor6 security and bug fix update Message-ID: <201308271932.r7RJW4Gi015761@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rhev-hypervisor6 security and bug fix update Advisory ID: RHSA-2013:1181-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1181.html Issue date: 2013-08-27 CVE Names: CVE-2013-0791 CVE-2013-1620 CVE-2013-4236 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes three security issues and various bugs is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization Hypervisor through the 3.2 Manager administration portal, the Host may appear with the status of "Install Failed". If this happens, place the host into maintenance mode, then activate it again to get the host back to an "Up" state. It was discovered that NSS leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2013-1620) It was found that the fix for CVE-2013-0167 released via RHSA-2013:0907 was incomplete. A privileged guest user could potentially use this flaw to make the host the guest is running on unavailable to the management server. (CVE-2013-4236) An out-of-bounds memory read flaw was found in the way NSS decoded certain certificates. If an application using NSS decoded a malformed certificate, it could cause the application to crash. (CVE-2013-0791) Red Hat would like to thank the Mozilla project for reporting CVE-2013-0791. Upstream acknowledges Ambroz Bizjak as the original reporter of CVE-2013-0791. The CVE-2013-4236 issue was found by David Gibson of Red Hat. This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2013-4854 (bind issue) CVE-2012-6544, CVE-2013-2146, CVE-2013-2206, CVE-2013-2224, CVE-2013-2232, and CVE-2013-2237 (kernel issues) This update also contains the fixes from the following errata: * vdsm: RHSA-2013:1155 and RHBA-2013:1158 Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 5. Bugs fixed (http://bugzilla.redhat.com/): 908234 - CVE-2013-1620 nss: TLS CBC padding timing attack 946947 - CVE-2013-0791 Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40) 996166 - CVE-2013-4236 vdsm: incomplete fix for CVE-2013-0167 issue 996584 - rhev-hypervisor 6.4 Update 5 release 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.4-20130815.0.el6_4.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0791.html https://www.redhat.com/security/data/cve/CVE-2013-1620.html https://www.redhat.com/security/data/cve/CVE-2013-4236.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2013-0907.html https://rhn.redhat.com/errata/RHSA-2013-1155.html https://rhn.redhat.com/errata/RHBA-2013-1158.html https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSHP6JXlSAg2UNWIIRAg6UAJ4nxSkCf0dBGP7gSE3IE99XE9pOowCdEkl9 lI6phlLhd3GjMhFQaFivVbI= =QSdy -----END PGP SIGNATURE-----