-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0433
           Moderate: rhev-hypervisor security and bug fix update
                               14 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1478 CVE-2011-1146 CVE-2011-1090
                   CVE-2011-1024 CVE-2011-1010 CVE-2011-0710
                   CVE-2011-0521 CVE-2010-4352 CVE-2010-4346

Reference:         ESB-2011.0347
                   ESB-2011.0340
                   ESB-2011.0289
                   ESB-2011.0271
                   ESB-2011.0187
                   ESB-2011.0102
                   ESB-2011.0057

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0439.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rhev-hypervisor security and bug fix update
Advisory ID:       RHSA-2011:0439-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0439.html
Issue date:        2011-04-13
CVE Names:         CVE-2011-1478 
=====================================================================

1. Summary:

An updated rhev-hypervisor package that fixes one security issue and one
bug is now available.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-5 - noarch

3. Description:

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A NULL pointer dereference flaw was found in the Generic Receive Offload
(GRO) functionality in the Linux kernel's networking implementation. If
both GRO and promiscuous mode were enabled on an interface in a virtual LAN
(VLAN), it could result in a denial of service when a malformed VLAN frame
is received on that interface. (CVE-2011-1478)

Red Hat would like to thank Ryan Sweat for reporting CVE-2011-1478.

This updated package provides updated components that include fixes for
security issues; however, these issues have no security impact for Red Hat
Enterprise Virtualization Hypervisor. These fixes are for dbus issue
CVE-2010-4352; kernel issues CVE-2010-4346, CVE-2011-0521, CVE-2011-0710,
CVE-2011-1010, and CVE-2011-1090; libvirt issue CVE-2011-1146; and openldap
issue CVE-2011-1024.

This update also fixes the following bug:

* Previously, network drivers that had Large Receive Offload (LRO) enabled
by default caused the system to run slow when using software bridging. With
this update, Red Hat Enterprise Virtualization Hypervisor disables LRO as a
part of a modprobe configuration. (BZ#692864)

Also in this erratum, the rhev-hypervisor-pxe RPM has been dropped.

As Red Hat Enterprise Virtualization Hypervisor includes Red Hat Enterprise
Virtualization Manager Agent (VDSM), the bug fixes from the VDSM update
RHBA-2011:0424 have been included in this update:

https://rhn.redhat.com/errata/RHBA-2011-0424.html

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which resolves these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

691270 - CVE-2011-1478 kernel: gro: reset dev and skb_iff on skb reuse

6. Package List:

RHEV Hypervisor for RHEL-5:

noarch:
rhev-hypervisor-5.6-10.2.el5_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1478.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHBA-2011-0424.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNpbs1XlSAg2UNWIIRAnsVAKCgBUq3ub3Ck8t9jKQMblRciM+PuQCfZsgn
LnVA0i2aFPqiI+7mB8jJt8E=
=eVH5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNpj1w/iFOrG6YcBERAqutAKCegqg3Pfs10zLdykYQfUWZROp8KwCgzVIi
Bgc8sqDiRlqosE91QFFI34s=
=jp2q
-----END PGP SIGNATURE-----