[RHSA-2014:1168-01] Important: rhev-hypervisor6 security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 9 19:13:23 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2014:1168-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1168.html
Issue date:        2014-09-09
CVE Names:         CVE-2014-0222 CVE-2014-0223 CVE-2014-3535 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes three security issues and
one bug is now available.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A NULL pointer dereference flaw was found in the way the Linux kernel's
networking implementation handled logging while processing certain invalid
packets coming in via a VxLAN interface. A remote attacker could use this
flaw to crash the system by sending a specially crafted packet to such an
interface. (CVE-2014-3535)

Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting CVE-2014-0222 and 
CVE-2014-0223.

This update also fixes the following bug:

* Previously, an updated version of Qlogic firmware was not supported in
the Red Hat Enterprise Virtualization Hypervisor 6.5 image and an error
message returned when users were using a newer version of Qlogic firmware.
This update includes the latest Qlogic firmware package in the Red Hat
Enterprise Virtualization Hypervisor 6.5 image so no firmware errors are
returned. (BZ#1135780)

This updated package also provides updated components that include fixes
for various security issues. These issues have no security impact on Red
Hat Enterprise Virtualization Hypervisor itself, however. The security
fixes included in this update address the following CVE numbers:

CVE-2012-6647, CVE-2013-7339, CVE-2014-2672, CVE-2014-2678, CVE-2014-2706,
CVE-2014-2851, CVE-2014-3144, CVE-2014-3145, CVE-2014-0205, CVE-2014-3917,
and CVE-2014-4667 (kernel issues)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows
1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access
1114540 - CVE-2014-3535 Kernel: netdevice.h: NULL pointer dereference over VxLAN
1127635 - Packaging for RHEV 3.4.2
1135780 - Requesting that a Qlogic firmware file be added to the RHEV-H 6.5 image.

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20140821.1.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0222.html
https://www.redhat.com/security/data/cve/CVE-2014-0223.html
https://www.redhat.com/security/data/cve/CVE-2014-3535.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUD1E4XlSAg2UNWIIRApPJAJ4gUbPce2wsOVzRH9IuTWfVKaHOGgCeO1V8
hHfDjwerPlnipGVTsnkmz3Y=
=nhwI
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list