-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0889
                Important: rhev-hypervisor6 security update
                                6 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-2523 CVE-2014-0224
                   CVE-2014-0221 CVE-2014-0198 CVE-2014-0195
                   CVE-2014-0179 CVE-2014-0138 CVE-2014-0077
                   CVE-2014-0015 CVE-2013-6383 CVE-2010-5298

Reference:         ESB-2014.0887
                   ESB-2014.0884
                   ESB-2014.0871
                   ESB-2014.0835
                   ESB-2014.0834
                   ESB-2014.0755
                   ESB-2014.0751
                   ESB-2014.0686
                   ESB-2014.0685
                   ESB-2014.0624.2
                   ESB-2014.0612
                   ESB-2014.0592
                   ESB-2014.0543
                   ESB-2014.0495
                   ESB-2014.0329
                   ESB-2014.0129
                   ESB-2014.0110

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0629.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security update
Advisory ID:       RHSA-2014:0629-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0629.html
Issue date:        2014-06-05
CVE Names:         CVE-2014-0077 CVE-2014-0224 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes two security issues is
now available.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

A flaw was found in the way the handle_rx() function handled large network
packets when mergeable buffers were disabled. A privileged guest user could
use this flaw to crash the host or corrupt QEMU process memory on the host,
which could potentially result in arbitrary code execution on the host with
the privileges of the QEMU process. (CVE-2014-0077)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2014-0224. Upstream acknowledges KIKUCHI Masashi of Lepidum as the
original reporter of CVE-2014-0224. The CVE-2014-0077 issue was discovered
by Michael S. Tsirkin of Red Hat.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2014-0015 and CVE-2014-0138 (curl issues)

CVE-2014-2523 and CVE-2013-6383 (kernel issues)

CVE-2014-0179 (libvirt issue)

CVE-2010-5298, CVE-2014-0198, CVE-2014-0221, CVE-2014-0195, and
CVE-2014-3470 (openssl issues)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1

5. Bugs fixed (https://bugzilla.redhat.com/):

1064440 - CVE-2014-0077 kernel: vhost-net: insufficiency in handling of big packets in handle_rx()
1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20140603.1.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0077.html
https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/906913
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTkIbfXlSAg2UNWIIRAuELAJ9TBQiVpya96V+yGKcHDWKjm3/kRQCeJ2P/
AfxUQT5AhkJIMI5JqpigVtY=
=1IXk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ot4j
-----END PGP SIGNATURE-----