From bugzilla at redhat.com Thu Nov 21 05:10:20 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Nov 2013 05:10:20 +0000 Subject: [RHSA-2013:1527-01] Important: rhev-hypervisor6 security and bug fix update Message-ID: <201311210506.rAL56lB3008080@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor6 security and bug fix update Advisory ID: RHSA-2013:1527-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1527.html Issue date: 2013-11-21 CVE Names: CVE-2010-5107 CVE-2013-2888 CVE-2013-2889 CVE-2013-2892 CVE-2013-4238 CVE-2013-4344 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes multiple security issues and one bug is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization Hypervisor through the 3.2 Manager administration portal, the Host may appear with the status of "Install Failed". If this happens, place the host into maintenance mode, then activate it again to get the host back to an "Up" state. A buffer overflow flaw was found in the way QEMU processed the SCSI "REPORT LUNS" command when more than 256 LUNs were specified for a single SCSI target. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2013-4344) Multiple flaws were found in the way Linux kernel handled HID (Human Interface Device) reports. An attacker with physical access to the system could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2013-2888, CVE-2013-2889, CVE-2013-2892) A flaw was found in the way the Python SSL module handled X.509 certificate fields that contain a NULL byte. An attacker could potentially exploit this flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that to exploit this issue, an attacker would need to obtain a carefully crafted certificate signed by an authority that the client trusts. (CVE-2013-4238) The default OpenSSH configuration made it easy for remote attackers to exhaust unauthorized connection slots and prevent other users from being able to log in to a system. This flaw has been addressed by enabling random early connection drops by setting MaxStartups to 10:30:100 by default. For more information, refer to the sshd_config(5) man page. (CVE-2010-5107) The CVE-2013-4344 issue was discovered by Asias He of Red Hat. This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2012-0786 and CVE-2012-0787 (augeas issues) CVE-2013-1813 (busybox issue) CVE-2013-0221, CVE-2013-0222, and CVE-2013-0223 (coreutils issues) CVE-2012-4453 (dracut issue) CVE-2013-4332, CVE-2013-0242, and CVE-2013-1914 (glibc issues) CVE-2013-4387, CVE-2013-0343, CVE-2013-4345, CVE-2013-4591, CVE-2013-4592, CVE-2012-6542, CVE-2013-3231, CVE-2013-1929, CVE-2012-6545, CVE-2013-1928, CVE-2013-2164, CVE-2013-2234, and CVE-2013-2851 (kernel issues) CVE-2013-4242 (libgcrypt issue) CVE-2013-4419 (libguestfs issue) CVE-2013-1775, CVE-2013-2776, and CVE-2013-2777 (sudo issues) This update also fixes the following bug: * A previous version of the rhev-hypervisor6 package did not contain the latest vhostmd package, which provides a "metrics communication channel" between a host and its hosted virtual machines, allowing limited introspection of host resource usage from within virtual machines. This has been fixed, and rhev-hypervisor6 now includes the latest vhostmd package. (BZ#1026703) This update also contains the fixes from the following errata: * ovirt-node: https://rhn.redhat.com/errata/RHBA-2013-1528.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux /6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat _Enterprise_Virtualization_Hypervisors.html 5. Bugs fixed (https://bugzilla.redhat.com/): 908060 - rhev-hypervisor 6.5 release 908707 - CVE-2010-5107 openssh: Prevent connection slot exhaustion attacks 996381 - CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module 999890 - CVE-2013-2889 Kernel: HID: zeroplus: heap overflow flaw 1000429 - CVE-2013-2892 Kernel: HID: pantherlord: heap overflow flaw 1000451 - CVE-2013-2888 Kernel: HID: memory corruption flaw 1007330 - CVE-2013-4344 qemu: buffer overflow in scsi_target_emulate_report_luns 1026703 - Latest vhostmd package is not built in 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.5-20131115.0.3.2.el6_5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-5107.html https://www.redhat.com/security/data/cve/CVE-2013-2888.html https://www.redhat.com/security/data/cve/CVE-2013-2889.html https://www.redhat.com/security/data/cve/CVE-2013-2892.html https://www.redhat.com/security/data/cve/CVE-2013-4238.html https://www.redhat.com/security/data/cve/CVE-2013-4344.html https://access.redhat.com/security/updates/classification/#important https://rhn.redhat.com/errata/RHBA-2013-1528.html https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSjZTgXlSAg2UNWIIRAs2fAJ494SJEchFSytaJzyWDWzX67CQXpQCfTd4U oKiWr2wIkagzmf/wWO/aDLY= =Wach -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Nov 21 05:56:19 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Nov 2013 05:56:19 +0000 Subject: [RHSA-2013:1754-01] Important: qemu-kvm-rhev, qemu-kvm-rhev-tools, qemu-img-rhev security and bug fix update Message-ID: <201311210552.rAL5qlOE030848@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev, qemu-kvm-rhev-tools, qemu-img-rhev security and bug fix update Advisory ID: RHSA-2013:1754-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1754.html Issue date: 2013-11-21 CVE Names: CVE-2013-4344 ===================================================================== 1. Summary: Updated qemu-kvm-rhev, qemu-kvm-rhev-tools, and qemu-img-rhev packages are now available. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV Agents (vdsm) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM, in environments managed by Red Hat Enterprise Virtualization Manager. A buffer overflow flaw was found in the way QEMU processed the SCSI "REPORT LUNS" command when more than 256 LUNs were specified for a single SCSI target. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2013-4344) This issue was discovered by Asias He of Red Hat. This update fixes the following bugs: * In QMP monitor, if an attempt was made to create an image with the same file name as the backing file, an error was generated, but no message was displayed. Performing this action in QMP Monitor now generates the same error message as performing the action in HMP: "Error: Trying to create an image with the same file name as the backing file". (BZ#877240) * QEMU I/O throttling has been disabled in Red Hat Enterprise Linux and is now only available enabled in the Red Hat Enterprise Virtualization QEMU package (qemu-kvm-rhev). (BZ#975468) * When booting a guest machine, it would still boot when specifying iops and bps as a negative value, without displaying an error message. This has been fixed so that if a negative value is used the guest does not boot and QEMU exits with the following message 'bps and iops values must be 0 or greater'. (BZ#987725) * When booting a guest with QMP server, hot plug was failing. It can now do hotplug with QEMU I/O throttling including iops, iops_wr, iops_rd, bps, bps_wr, bps_rd inofs successfully. (BZ#987745) * Due to a change in virtualization features, all fixes and errata related to Red Hat Enterprise Virtualization specific features, can only be posted to the Red Hat Enterprise Virtualization channel. Therefore a Red Hat Enterprise Virtualization specific qemu-kvm (for RHEV-H-6.5.0 Errata) was developed. This meant that the qemu-kvm-rhev binary was mapped to a Red Had enterprise Virtualization channel, entitled to Red Hat Enterprise Virtualization customers, and disabled from the Red Hat Enterprise Linux channel. (BZ#997032) * The qemu-kvm-rhev package now contains /usr/lib64/qemu, as this directory is where CEPH packages provide librbd to be used by QEMU at runtime. (BZ#999705) * QEMU performed a core dump when iops.bps was set to a negative value. This has been fixed so that it no longer performs a core dump when a negative value is entered, instead an error message is displayed indicating the values must be zero of greater. (BZ#1001436) * When running the "rpm -V qemu-kvm-rhev" command, an error was generated stating there were unsatisfied dependencies. This has been fixed so there now are no unsatisfied dependencies and it executes correctly. (BZ#1010930) In addition, this update adds the following enhancements: * QEMU I/O throttling allows for finer control of the rate of I/O operations at the QEMU level, and is therefore independent of the underlying storage device. A similar feature can be created by using cgroups at the libvirt level, but cgroups is limited as it does not support some storage devices (such as image files over NFS) and throttles the whole virtual machine, including access to meta-data, while qemu I/O is more fine-grained. (BZ#956825) * Patches were added to the QEMU block driver for accessing CEPH storage on qemu-kvm-rhev. However,this is not usable on its own, a librbd library still needs to be provided. The librbd library is not provided in Red Hat Enterprise Linux and will be handled by a third party source. (BZ#988079) 4. Solution: All Red Hat Enterprise Virtualization users with deployed virtualization hosts are advised to install these updated packages, which contain backported patches to correct these issues and add these enhancements. Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 877240 - QMP: improve error message for blockdev-snapshot-sync failure 987725 - Guest should failed to be booted if specifying iops,bps as negative value 987745 - fail to do hotplug with qemu i/o throttling including iops,iops_wr,iops_rd,bps,bps_wr,bps_rd inofs 1001436 - Qemu core dumped when set iops,bps... to a negative value var monitor 1007330 - CVE-2013-4344 qemu: buffer overflow in scsi_target_emulate_report_luns 1010930 - Qemu-kvm-rhev build verifytest failed (rpm -V) 6. Package List: RHEV Agents (vdsm): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/qemu-kvm-rhev-0.12.1.2-2.415.el6.src.rpm x86_64: qemu-img-rhev-0.12.1.2-2.415.el6.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.415.el6.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.415.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4344.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSjZ+pXlSAg2UNWIIRAtSvAJ9Nb3t14AO5A8o+ROOiDxzwgKGE7ACfYH1I xW7l3j1WXgY57VP2EdeUHs4= =aUb8 -----END PGP SIGNATURE-----