Lucene search

K
redhatRedHatRHSA-2012:0109
HistoryFeb 15, 2012 - 12:00 a.m.

(RHSA-2012:0109) Important: rhev-hypervisor6 security and bug fix update

2012-02-1500:00:00
access.redhat.com
18

7.4 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:S/C:C/I:C/A:C

0.234 Low

EPSS

Percentile

96.1%

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A heap overflow flaw was found in the way QEMU-KVM emulated the e1000
network interface card. A privileged guest user in a virtual machine whose
network interface is configured to use the e1000 emulated driver could use
this flaw to crash the host or, possibly, escalate their privileges on the
host. (CVE-2012-0029)

An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)

A denial of service flaw was found in the RFC 3779 implementation in
OpenSSL. A remote attacker could use this flaw to make an application using
OpenSSL exit unexpectedly by providing a specially-crafted X.509
certificate that has malformed RFC 3779 extension data. (CVE-2011-4577)

It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)

Red Hat would like to thank Nicolae Mogoreanu for reporting CVE-2012-0029.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2009-5029 and CVE-2011-4609 (glibc issues)

CVE-2012-0056 (kernel issue)

CVE-2011-4108 and CVE-2012-0050 (openssl issues)

This update also fixes the following bugs:

  • Previously, it was possible to begin a Hypervisor installation without
    any valid disks to install to.

Now, if no valid disks are found for Hypervisor installation, a message is
displayed informing the user that there are no valid disks for
installation. (BZ#781471)

  • Previously, the user interface for the Hypervisor did not indicate
    whether the system was registered with Red Hat Network (RHN) Classic or RHN
    Satellite. As a result, customers could not easily determine the
    registration status of their Hypervisor installations.

The TUI has been updated to display the registration status of the
Hypervisor. (BZ#788223)

  • Previously, autoinstall would fail if the firstboot or reinstall options
    were passed but local_boot or upgrade were not passed. Now, neither the
    local_boot or upgrade parameters are required for autoinstall. (BZ#788225)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

7.4 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:S/C:C/I:C/A:C

0.234 Low

EPSS

Percentile

96.1%