Important: rhev-hypervisor6 security and bug fix update

Related Vulnerabilities: CVE-2012-3412   CVE-2012-3412  

Synopsis

Important: rhev-hypervisor6 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An updated rhev-hypervisor6 package that fixes one security issue and one
bug is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

Description

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment
offloading) were handled by the sfc driver. If the skb did not fit within
the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.

This updated package provides updated components that include a fix for
one security issue. This issue had no security impact on Red Hat Enterprise
Virtualization Hypervisor itself, however. The security fix included in
this update addresses the following CVE number:

CVE-2012-4423 (libvirt issue)

This update also fixes the following bug:

  • A dependency issue was found between the rhev-hypervisor-tools and
    rhev-hypervisor6-tools packages. Every time a user with one of the -tools
    packages installed ran "yum update", the -tools package they had installed
    was removed and the other one installed. Even though rhev-hypervisor-tools
    obsoleted rhev-hypervisor6-tools, this update includes an updated
    rhev-hypervisor6-tools package that corrects this issue. Note that the
    package does not have meaningful content, is only here to fix the
    dependency issue, and may be removed by a future update. (BZ#855391)

This update includes the ovirt-node build from RHBA-2012:1374:

https://rhn.redhat.com/errata/RHBA-2012-1374.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

To upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

Affected Products

  • Red Hat Virtualization 6 x86_64

Fixes

  • BZ - 844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option
  • BZ - 855391 - rhev-hypervisor6-tools and rhev-hypervisor-tools obselete each other
  • BZ - 863163 - rhev-hypervisor 6.3 Update 5 release

CVEs

References