-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1540
          Important: rhev-hypervisor6 security and bug fix update
                              30 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   KVM
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4311 CVE-2013-4299 CVE-2013-4296
                   CVE-2013-4288 CVE-2013-4282 CVE-2013-4162

Reference:         ESB-2013.1498
                   ESB-2013.1497
                   ESB-2013.1469
                   ESB-2013.1345
                   ESB-2013.1338

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1460.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2013:1460-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1460.html
Issue date:        2013-10-29
CVE Names:         CVE-2013-4282 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes one security issue and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization
Hypervisor through the 3.2 Manager administration portal, the Host may
appear with the status of "Install Failed". If this happens, place the host
into maintenance mode, then activate it again to get the host back to an
"Up" state

A stack-based buffer overflow flaw was found in the way the
reds_handle_ticket() function in the spice-server library handled
decryption of ticket data provided by the client. A remote attacker able to
initiate a SPICE connection to the guest could use this flaw to crash the
guest. (CVE-2013-4282)

This issue was discovered by Tomas Jamrisko of Red Hat.

This updated package provides updated components that include fixes for 
various security issues. These issues have no security impact on Red Hat 
Enterprise Virtualization Hypervisor itself, however. The security fixes 
included in this update address the following CVE numbers: 

CVE-2013-4162 and CVE-2013-4299 (kernel issues)

CVE-2013-4296 and CVE-2013-4311 (libvirt issues)

CVE-2013-4288 (polkit issue)

This update also contains the fixes from the following advisories:

* vdsm: https://rhn.redhat.com/errata/RHBA-2013-1462.html
* ovirt-node: https://rhn.redhat.com/errata/RHBA-2013-1461.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

1000443 - CVE-2013-4282 spice: stack buffer overflow in reds_handle_ticket() function
1007546 - rhev-hypervisor 6.4 Update 6 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20131016.0.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4282.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHBA-2013-1462.html
https://rhn.redhat.com/errata/RHBA-2013-1461.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFScCXqXlSAg2UNWIIRAiM4AKDA7EXdU9RZ0myIOnhCLKvlH93bwgCeLDBJ
FkbLVjBYAOUj9/oZ8XPpmsw=
=hYEn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dj1q
-----END PGP SIGNATURE-----