From bugzilla at redhat.com Tue Feb 5 00:10:07 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 5 Feb 2013 00:10:07 +0000 Subject: [RHSA-2013:0211-01] Moderate: rhevm 3.1.2 security and bug fix update Message-ID: <201302050010.r150A8VX021130@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rhevm 3.1.2 security and bug fix update Advisory ID: RHSA-2013:0211-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0211.html Issue date: 2013-02-04 CVE Names: CVE-2012-6115 CVE-2013-0168 ===================================================================== 1. Summary: Updated rhevm packages that fix two security issues and various bugs are now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV-M 3.1 - noarch 3. Description: The Red Hat Enterprise Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Red Hat Enterprise Virtualization Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API). It was discovered that running the domain management tool with the validate action ("rhevm-manage-domains -action=validate") logged administrative passwords to a world-readable log file. A local attacker could use this flaw to gain control of systems that are managed by Red Hat Enterprise Virtualization Manager. (CVE-2012-6115) A flaw was found in the way the MoveDisk command checked permissions on the target storage domain. A privileged user (a storage admin of a storage domain) could use this flaw to exhaust all available free space in another storage domain they would otherwise not have access to. (CVE-2013-0168) The CVE-2012-6115 issue was discovered by Andrew Cathrow of Red Hat. The CVE-2013-0168 issue was discovered by Ondrej Machacek of Red Hat. Previously, upgrading from Red Hat Enterprise Virtualization Manager 3.0 to 3.1 was not formally supported by Red Hat. This update fixes a number of known issues with the upgrade process. As a result, upgrading from Red Hat Enterprise Virtualization Manager 3.0 to 3.1 is now supported. For more information on upgrading to Red Hat Enterprise Virtualization Manager 3.1, consult the Installation Guide: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html Additional tips and considerations to take into account are also available in the Red Hat Knowledgebase: https://access.redhat.com/knowledge/articles/269333 Information on the bugs fixed in this update is available in the Technical Notes document: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html All Red Hat Enterprise Virtualization Manager administrators are advised to install these updated packages, which fix these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html 5. Bugs fixed (http://bugzilla.redhat.com/): 842134 - [Storage] cannot force extend block storage domains (no force extendVG support) 854214 - engine: logging - when domain is partially inaccessible event log does not report which luns are inaccessible 881059 - RESTAPI: RSDL does not document lun-based disks parameters for add() 881121 - [es_ES] heading "Virtual size" is truncated in Spanish [LAYOUT] 881783 - ovrit-engine-backend:.rollbackQuota ignores disabled quota 883893 - [ja_JP] Test case failure: Host Tab [LAYOUT] - "no network assigned" translation doesn't fit a single line 883896 - [ja_JP] Test case failure: Storage Tab: General sub-tab: unnecessary colon (":") between "Used: xxxxGB" line and NFS Export Path 883903 - [es_ES] Event Tab, Advance view 's heading Event is truncated [LAYOUT] 883910 - [ja_JP] Test case failure: Disk Tab: Remove Disk(s) dialog: "[disk-alias] is Bootable and Attached to [n] VM(s)" message structure need to be revised. 883915 - Portal Login button label is not localized 883933 - [zh_CN] Truncation column name on logical networks sub tab [LAYOUT] 886166 - Backend: CPU pinning works only with single-digit CPU's 886520 - Create ISCSI LUN Disk: Connection details should be mandatory 886654 - [ja_JP] Test case failure: Check the message for Alert/Events/Tasks: The Date part of the message contains minutes in the month-section. 887856 - [ja_JP] Test case failure: Virtual Machines [LAYOUT]: New VM dialog -> Resrouce Allocation section -> string "clone" is broken into two lines 887904 - [rhevm-upgrade] during upgrade rhev-guest-tools-iso is not updated to latest version and remains with old version 888039 - Failed Hot-Plug and Hot-UnPlug Direct LUN in FC DC environment 888309 - Importing a VM from an OVF without the diskAlias property with copyCollapse=false will not auto-generate disk aliases 888317 - [engine] [upgrade] Unable to perform operations as user on existing VM after upgrade from RHEV 3.0 to 3.1 888785 - [RHEVM Web Admin Portal localization] Zanata source strings (rhevm-3.1 version) containing "oVirt" and "Engine" 889792 - 'Configure Local Disk' does not work properly in Japanese environment 891631 - rhevm-upgrade must check for enough disk space to perform an upgrade before starting the upgrade 893355 - CVE-2013-0168 rhev-m: insufficient MoveDisk target domain permission checks 902341 - [User Portal] An user with UserRole assigned to a pool does not see pool's VMs 905865 - CVE-2012-6115 rhev: rhevm-manage-domains logs admin passwords 6. Package List: RHEV-M 3.1: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhevm-3.1.0-43.el6ev.src.rpm noarch: rhevm-3.1.0-43.el6ev.noarch.rpm rhevm-backend-3.1.0-43.el6ev.noarch.rpm rhevm-config-3.1.0-43.el6ev.noarch.rpm rhevm-dbscripts-3.1.0-43.el6ev.noarch.rpm rhevm-genericapi-3.1.0-43.el6ev.noarch.rpm rhevm-notification-service-3.1.0-43.el6ev.noarch.rpm rhevm-restapi-3.1.0-43.el6ev.noarch.rpm rhevm-setup-3.1.0-43.el6ev.noarch.rpm rhevm-setup-plugin-allinone-3.1.0-43.el6ev.noarch.rpm rhevm-tools-common-3.1.0-43.el6ev.noarch.rpm rhevm-userportal-3.1.0-43.el6ev.noarch.rpm rhevm-webadmin-portal-3.1.0-43.el6ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-6115.html https://www.redhat.com/security/data/cve/CVE-2013-0168.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html https://access.redhat.com/knowledge/articles/269333 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFREE3LXlSAg2UNWIIRAh+TAJ0TXJhqM491GBV6F3Hfda0S8ZhbWwCgwP/y /Dazn2rr38rSvr7OBNbdM1I= =0BTD -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Feb 21 19:30:32 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Feb 2013 19:30:32 +0000 Subject: [RHSA-2013:0552-01] Low: Red Hat Enterprise Virtualization 2 1-week EOL Notice Message-ID: <201302211930.r1LJUXKJ009769@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Virtualization 2 1-week EOL Notice Advisory ID: RHSA-2013:0552-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0552.html Issue date: 2013-02-21 ===================================================================== 1. Summary: This is the 1-week notification of the End Of Life plans for Red Hat Enterprise Virtualization 2. 2. Description: In accordance with the Red Hat Enterprise Virtualization Errata Support Policy, the support for Red Hat Enterprise Virtualization 2 will end on 1st March, 2013. Customers are recommended to upgrade their existing Red Hat Enterprise Virtualization (RHEV) 2.x installations to version 3.0. The upgrade from RHEV Manager version 2.2 running on Microsoft Windows to Red Hat Enterprise Virtualization Manager 3.0 running on Red Hat Enterprise Linux is fully supported and requires no downtime, during the upgrade all virtual machines will continue to run without loss of service. Details of the Red Hat Enterprise Virtualization life-cycle can be found on the Red Hat website: https://access.redhat.com/support/policy/updates/rhev/ The links to detailed documentation on the upgrade process can be found in the References section. 3. Solution: Red Hat Enterprise Virtualization 2 support will end on 1st March, 2013. 4. References: https://access.redhat.com/knowledge/articles/64750 https://access.redhat.com/knowledge/techbriefs/migrating-red-hat-enterprise-virtualization-manager-version-22-30 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/support/policy/updates/rhev/ 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRJnWwXlSAg2UNWIIRAg1MAJ9AWgoTAOy7NKHZbp7Cv+O5vMebYQCfQF2H EN8fd57M3BWh6Myxv3Kk0rI= =H7sF -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Feb 28 19:08:31 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Feb 2013 19:08:31 +0000 Subject: [RHSA-2013:0577-01] Low: Red Hat Enterprise Virtualization 2 - End Of Life Message-ID: <201302281908.r1SJ8VbV002461@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Virtualization 2 - End Of Life Advisory ID: RHSA-2013:0577-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0577.html Issue date: 2013-02-28 ===================================================================== 1. Summary: This is the End of Life notification for Red Hat Enterprise Virtualization 2. 2. Description: In accordance with the Red Hat Enterprise Virtualization Errata Support Policy, the support for Red Hat Enterprise Virtualization 2 has ended. Customers are recommended to upgrade their existing Red Hat Enterprise Virtualization (RHEV) 2.x installations to version 3.0. The upgrade from RHEV Manager version 2.2 running on Microsoft Windows to Red Hat Enterprise Virtualization Manager 3.0 running on Red Hat Enterprise Linux is fully supported and requires no downtime, during the upgrade all virtual machines will continue to run without loss of service. Details of the Red Hat Enterprise Virtualization life-cycle can be found on the Red Hat website: https://access.redhat.com/support/policy/updates/rhev/ The links to detailed documentation on the upgrade process can be found in the References section. 3. Solution: Red Hat Enterprise Virtualization 2 support has ended. 4. References: https://access.redhat.com/knowledge/articles/64750 https://access.redhat.com/knowledge/techbriefs/migrating-red-hat-enterprise-virtualization-manager-version-22-30 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/support/policy/updates/rhev/ 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRL6sPXlSAg2UNWIIRAjFcAJ9F6VBl7Mmco2qSOHsxJYDQhWOekgCgkqkm yhEeryouZDO5NwGZzWpptkA= =1Xte -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Feb 28 19:10:33 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Feb 2013 19:10:33 +0000 Subject: [RHSA-2013:0579-01] Important: rhev-hypervisor6 security, bug fix, and enhancement update Message-ID: <201302281910.r1SJAXRf032408@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor6 security, bug fix, and enhancement update Advisory ID: RHSA-2013:0579-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0579.html Issue date: 2013-02-28 CVE Names: CVE-2012-3411 CVE-2012-4542 CVE-2013-0311 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes three security issues, various bugs, and adds an enhancement is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way the vhost kernel module handled descriptors that spanned multiple regions. A privileged guest user could use this flaw to crash the host or, potentially, escalate their privileges on the host. (CVE-2013-0311) It was found that the default SCSI command filter does not accommodate commands that overlap across device classes. A privileged guest user could potentially use this flaw to write arbitrary data to a LUN that is passed-through as read-only. (CVE-2012-4542) It was discovered that dnsmasq, when used in combination with certain libvirtd configurations, could incorrectly process network packets from network interfaces that were intended to be prohibited. A remote, unauthenticated attacker could exploit this flaw to cause a denial of service via DNS amplification attacks. (CVE-2012-3411) The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat. This updated package provides updated components that include fixes for several security issues. These issues had no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2012-3955 (dhcp issue) CVE-2011-4355 (gdb issue) CVE-2012-4508, CVE-2013-0190, CVE-2013-0309, and CVE-2013-0310 (kernel issues) CVE-2012-5536 (openssh issue) CVE-2011-3148 and CVE-2011-3149 (pam issues) CVE-2013-0157 (util-linux-ng issue) This updated Red Hat Enterprise Virtualization Hypervisor package also fixes the following bugs: * Previously, the Administration Portal would always display the option to upgrade the Red Hat Enterprise Virtualization Hypervisor ISO regardless of whether or not the selected host was up-to-date. Now, the VDSM version compatibility is considered and the upgrade message only displays if there is an upgrade relevant to the host available. (BZ#853092) * An out of date version of libvirt was included in the Red Hat Enterprise Virtualization Hypervisor 6.4 package. As a result, virtual machines with supported CPU models were not being properly parsed by libvirt and failed to start. A more recent version of libvirt has been included in this updated hypervisor package. Virtual machines now start normally. (BZ#895078) As well, this update adds the following enhancement: * Hypervisor packages now take advantage of the installonlypkg function provided by yum. This allows for multiple versions of the hypervisor package to be installed on a system concurrently without making changes to the yum configuration as was previously required. (BZ#863579) This update includes the ovirt-node build from RHBA-2013:0556: https://rhn.redhat.com/errata/RHBA-2013-0556.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues and adds this enhancement. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 5. Bugs fixed (http://bugzilla.redhat.com/): 833033 - CVE-2012-3411 libvirt+dnsmasq: DNS configured to answer DNS queries from non-virtual networks 835162 - rhev-hypervisor 6.4 release 853092 - rhev-h: supported vdsm compatibility versions should be supplied along with rhev-h ISOs 863579 - RFE: Support installonlypkgs functionality for rhev-hypervisor packages 875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes 912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.4-20130221.0.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3411.html https://www.redhat.com/security/data/cve/CVE-2012-4542.html https://www.redhat.com/security/data/cve/CVE-2013-0311.html https://access.redhat.com/security/updates/classification/#important https://rhn.redhat.com/errata/RHBA-2013-0556.html https://access.redhat.com/knowledge/articles/11258 https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRL6uDXlSAg2UNWIIRAjO7AJoCxB2PNHA57KoU9inIjLlLPLuoagCfYMBW 30cXyVJo9axV5X5eUL5ZAgk= =EDIj -----END PGP SIGNATURE-----