-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0383
          Important: rhev-hypervisor6 security and bug fix update
                               14 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise        -- Remote/Unauthenticated      
                   Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1619 CVE-2013-0871 CVE-2013-0338
                   CVE-2013-0292 CVE-2013-0268 CVE-2013-0228
                   CVE-2013-0169 CVE-2013-0166 CVE-2012-6075
                   CVE-2012-4929  

Reference:         ASB-2013.0025
                   ASB-2013.0016
                   ESB-2013.0378
                   ESB-2013.0376

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0636.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2013:0636-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0636.html
Issue date:        2013-03-13
CVE Names:         CVE-2012-4929 CVE-2012-6075 CVE-2013-0166 
                   CVE-2013-0169 CVE-2013-1619 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes several security issues and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way QEMU-KVM emulated the e1000 network interface
card when the host was configured to accept jumbo network frames, and a
guest using the e1000 emulated driver was not. A remote attacker could use
this flaw to crash the guest or, potentially, execute arbitrary code with
root privileges in the guest. (CVE-2012-6075)

It was discovered that GnuTLS leaked timing information when decrypting
TLS/SSL protocol encrypted records when CBC-mode cipher suites were used. A
remote attacker could possibly use this flaw to retrieve plain text from
the encrypted packets by using a TLS/SSL server as a padding oracle.
(CVE-2013-1619)

It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)

A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)

It was discovered that the TLS/SSL protocol could leak information about
plain text when optional compression was used. An attacker able to control
part of the plain text sent over an encrypted TLS/SSL connection could
possibly use this flaw to recover other portions of the plain text.
(CVE-2012-4929)

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-0292 (dbus-glib issue)

CVE-2013-0228, CVE-2013-0268, and CVE-2013-0871 (kernel issues)

CVE-2013-0338 (libxml2 issue)

This update contains the builds from the following errata:

ovirt-node: RHBA-2013:0634
    https://rhn.redhat.com/errata/RHBA-2013-0634.html
kernel: RHSA-2013:0630
    https://rhn.redhat.com/errata/RHSA-2013-0630.html
dbus-glib: RHSA-2013:0568
    https://rhn.redhat.com/errata/RHSA-2013-0568.html
libcgroup: RHBA-2013:0560
    https://rhn.redhat.com/errata/RHBA-2013-0560.html
vdsm: RHBA-2013:0635
    https://rhn.redhat.com/errata/RHBA-2013-0635.html
selinux-policy: RHBA-2013:0618
    https://rhn.redhat.com/errata/RHBA-2013-0618.html
qemu-kvm-rhev: RHSA-2013:0610
    https://rhn.redhat.com/errata/RHSA-2013-0610.html
glusterfs: RHBA-2013:0620
    https://rhn.redhat.com/errata/RHBA-2013-0620.html
gnutls: RHSA-2013:0588
    https://rhn.redhat.com/errata/RHSA-2013-0588.html
ipmitool: RHBA-2013:0572
    https://rhn.redhat.com/errata/RHBA-2013-0572.html
libxml2: RHSA-2013:0581
    https://rhn.redhat.com/errata/RHSA-2013-0581.html
openldap: RHBA-2013:0598
    https://rhn.redhat.com/errata/RHBA-2013-0598.html
openssl: RHSA-2013:0587
    https://rhn.redhat.com/errata/RHSA-2013-0587.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization 
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

857051 - CVE-2012-4929 SSL/TLS CRIME attack against HTTPS
889301 - CVE-2012-6075 qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)
908052 - CVE-2013-0166 openssl: DoS due to improper handling of OCSP response verification
908238 - CVE-2013-1619 gnutls: TLS CBC padding timing attack (lucky-13)
913267 - rhev-hypervisor 6.4 Update 1 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20130306.2.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4929.html
https://www.redhat.com/security/data/cve/CVE-2012-6075.html
https://www.redhat.com/security/data/cve/CVE-2013-0166.html
https://www.redhat.com/security/data/cve/CVE-2013-0169.html
https://www.redhat.com/security/data/cve/CVE-2013-1619.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRQJaGXlSAg2UNWIIRAs/QAJ46+FxX3/6QgkWAEmiKDAH5qlIx5ACgmDEf
+dN+bEcNKKe9RejvLJTVM1k=
=1qqp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUUEa0O4yVqjM2NGpAQI/TA//SmWFcH3GhD7G4hXXqww2z+6/hCr6VHiQ
nM+WKaHdG5h6Uv5iLzsgpoS8AvkBj2kB/gVVwfEtYQMNj/VgGtMnuWCHtg73k/aO
nq+Hhyy0zQiGAhNNhPtr97u7c/AwLyp3MMmrrLT+3g2bklYdG6dHaTE7a1C7+JKJ
3L465LAevPnKiFDNTDowknu/IOgYTDyY+8Q8oklmg6pmCqZK7FGAuxNLlQqTtPWU
QtdDnxwBafa2+uwpOaP0QlTsOJoJslPHNK6d4pEExAIVDscaEdVy8Kg+7/8y21CT
M+NzrGlH82VGvPGiDq50lq5j4YILrxUmgAr2Lv0YC7hX4CxiXg/OPMfhTevuZ006
N9JLPjPhvTjX9QmQTUeiCnrLVeUr0mW0RqEI6GN+2k8R0AvRDGT6Vf2ThmSUyf3r
GkU2GQfoS95hvXfJADos2xI9kP6ilyMl597+2BzteJqs3n91Wl97qvYvTiHIGnJs
+FNMugHbor1ag5gyU/6xayC9XuDd1ZE85vAZD28nHt5POd6NqyT5/ypC5BRKMwjt
Pka4dhDPxAS8EokyPqm5xzBzPKL4grWeRmoe2unfpWQTY7TAJ8ZPL0KXq2yKmNb4
/xj0c7anFufBen/p+rY+UX8JoA12KQqsJDvCjvfWTcuVC6ybikW+vO6pSNg5DTIL
LH40RB2BgUk=
=E16C
-----END PGP SIGNATURE-----