From bugzilla at redhat.com Thu Sep 4 15:14:44 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 4 Sep 2014 15:14:44 +0000 Subject: [RHSA-2014:1161-01] Moderate: Red Hat Enterprise Virtualization Manager 3.4.2 update Message-ID: <201409041514.s84FEjAF029224@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Enterprise Virtualization Manager 3.4.2 update Advisory ID: RHSA-2014:1161-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1161.html Issue date: 2014-09-04 CVE Names: CVE-2014-3573 ===================================================================== 1. Summary: Red Hat Enterprise Virtualization Manager 3.4.2 is now available. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV-M 3.4 - noarch 3. Description: Red Hat Enterprise Virtualization Manager is a visual tool for centrally managing collections of virtual servers running Red Hat Enterprise Linux and Microsoft Windows. This package also includes the Red Hat Enterprise Virtualization Manager API, a set of scriptable commands that give administrators the ability to perform queries and operations on Red Hat Enterprise Virtualization Manager. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API). It was discovered that, when loading XML/RSDL documents, the oVirt Engine back end module used an insecure DocumentBuilderFactory. A remote, authenticated attacker could use this flaw to read files accessible to the user running the ovirt-engine server, and potentially perform other more advanced XML External Entity (XXE) attacks. (CVE-2014-3573) This issue was discovered by Arun Babu Neelicattu of Red Hat Product Security. These updated Red Hat Enterprise Virtualization Manager packages also include numerous bug fixes and various enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Virtualization 3.4 Technical Notes, linked to in the References, for information on the most significant of these changes. All Red Hat Enterprise Virtualization Manager users are advised to upgrade to these updated packages, which resolve these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1114877 - CPU hot plug "tool tip", in VM edit dialogue, is not clear. 1122446 - Violating hard constraint positive Affinity rule can prevent fixing the violated rule forever 1125262 - Cannot add AD group to a new VM from the user portal 1125373 - ovirt-engine currently sets the disk device to "lun" for all virtio-scsi direct LUN connections and disables read-only for these devices 1125795 - CVE-2014-3573 oVirt Engine: XML eXternal Entity (XXE) flaw in backend module 1126221 - [engine-backend] [iSCSI multipath] It's possible to remove a network from the setup even though it participates in an iSCSI multipath bond 1126428 - [engine-backend] [iSCSI multipath] No indication that updating an iSCSI multipath bond doesn't trigger any operation from vdsm side 1126797 - Odd vCPU topology dropped by libvirt 1127007 - [engine-backend] [iscsi multipath] After networks replacement in an iSCSI multipath bond had failed, the bond's networks aren't being updated back 1131294 - Can't change a vm disk's storage domain from a file domain to a block domain when creating a template from a vm 1131295 - Could not import a VM from export domain with raw sparse disks to a block storage domain 6. Package List: RHEV-M 3.4: Source: rhevm-3.4.2-0.2.el6ev.src.rpm noarch: rhevm-3.4.2-0.2.el6ev.noarch.rpm rhevm-backend-3.4.2-0.2.el6ev.noarch.rpm rhevm-dbscripts-3.4.2-0.2.el6ev.noarch.rpm rhevm-lib-3.4.2-0.2.el6ev.noarch.rpm rhevm-restapi-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-base-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-plugin-allinone-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-plugin-ovirt-engine-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-plugin-ovirt-engine-common-3.4.2-0.2.el6ev.noarch.rpm rhevm-setup-plugin-websocket-proxy-3.4.2-0.2.el6ev.noarch.rpm rhevm-tools-3.4.2-0.2.el6ev.noarch.rpm rhevm-userportal-3.4.2-0.2.el6ev.noarch.rpm rhevm-webadmin-portal-3.4.2-0.2.el6ev.noarch.rpm rhevm-websocket-proxy-3.4.2-0.2.el6ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3573.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.4/html-single/Technical_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUCIG2XlSAg2UNWIIRArKgAKCxqby7/3826COFHKjmGRJ4iGqKsQCdHz2X HDcUsL7SoZ2QfdpfWb2AgcI= =pSOU -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 9 19:13:23 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 Sep 2014 19:13:23 +0000 Subject: [RHSA-2014:1168-01] Important: rhev-hypervisor6 security and bug fix update Message-ID: <201409091913.s89JDOw6002085@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor6 security and bug fix update Advisory ID: RHSA-2014:1168-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1168.html Issue date: 2014-09-09 CVE Names: CVE-2014-0222 CVE-2014-0223 CVE-2014-3535 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes three security issues and one bug is now available. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A NULL pointer dereference flaw was found in the way the Linux kernel's networking implementation handled logging while processing certain invalid packets coming in via a VxLAN interface. A remote attacker could use this flaw to crash the system by sending a specially crafted packet to such an interface. (CVE-2014-3535) Two integer overflow flaws were found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use either of these flaws to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0222, CVE-2014-0223) Red Hat would like to thank NSA for reporting CVE-2014-0222 and CVE-2014-0223. This update also fixes the following bug: * Previously, an updated version of Qlogic firmware was not supported in the Red Hat Enterprise Virtualization Hypervisor 6.5 image and an error message returned when users were using a newer version of Qlogic firmware. This update includes the latest Qlogic firmware package in the Red Hat Enterprise Virtualization Hypervisor 6.5 image so no firmware errors are returned. (BZ#1135780) This updated package also provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2012-6647, CVE-2013-7339, CVE-2014-2672, CVE-2014-2678, CVE-2014-2706, CVE-2014-2851, CVE-2014-3144, CVE-2014-3145, CVE-2014-0205, CVE-2014-3917, and CVE-2014-4667 (kernel issues) Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows 1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access 1114540 - CVE-2014-3535 Kernel: netdevice.h: NULL pointer dereference over VxLAN 1127635 - Packaging for RHEV 3.4.2 1135780 - Requesting that a Qlogic firmware file be added to the RHEV-H 6.5 image. 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.5-20140821.1.el6ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0222.html https://www.redhat.com/security/data/cve/CVE-2014-0223.html https://www.redhat.com/security/data/cve/CVE-2014-3535.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUD1E4XlSAg2UNWIIRApPJAJ4gUbPce2wsOVzRH9IuTWfVKaHOGgCeO1V8 hHfDjwerPlnipGVTsnkmz3Y= =nhwI -----END PGP SIGNATURE-----