-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1141
         Important: Red Hat Enterprise Virtualization Manager 3.1
                              5 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Virtualization Manager
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                -- Existing Account
                   Access Privileged Data         -- Existing Account
                   Provide Misleading Information -- Existing Account
                   Unauthorised Access            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5516 CVE-2012-2696 CVE-2012-0861
                   CVE-2012-0860 CVE-2011-4316 

Reference:         ESB-2012.1140

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1506.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Enterprise Virtualization Manager 3.1
Advisory ID:       RHSA-2012:1506-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1506.html
Issue date:        2012-12-04
CVE Names:         CVE-2011-4316 CVE-2012-0860 CVE-2012-0861 
                   CVE-2012-2696 CVE-2012-5516 
=====================================================================

1. Summary:

Red Hat Enterprise Virtualization Manager 3.1 is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV-M for Servers - noarch

3. Description:

Red Hat Enterprise Virtualization Manager is a visual tool for centrally
managing collections of virtual servers running Red Hat Enterprise Linux
and Microsoft Windows. This package also includes the Red Hat Enterprise
Virtualization Manager API, a set of scriptable commands that give
administrators the ability to perform queries and operations on Red Hat
Enterprise Virtualization Manager.

A flaw was found in the way Red Hat Enterprise Linux hosts were added to
the Red Hat Enterprise Virtualization environment. The Python scripts
needed to configure the host for Red Hat Enterprise Virtualization were
stored in the "/tmp/" directory and could be pre-created by an attacker. A
local, unprivileged user on the host to be added to the Red Hat Enterprise
Virtualization environment could use this flaw to escalate their
privileges. This update provides the Red Hat Enterprise Virtualization
Manager part of the fix. The RHSA-2012:1508 VDSM update (Red Hat Enterprise
Linux hosts) must also be installed to completely fix this issue.
(CVE-2012-0860)

A flaw was found in the way Red Hat Enterprise Linux and Red Hat Enterprise
Virtualization Hypervisor hosts were added to the Red Hat Enterprise
Virtualization environment. The Python scripts needed to configure the host
for Red Hat Enterprise Virtualization were downloaded in an insecure way,
that is, without properly validating SSL certificates during HTTPS
connections. An attacker on the local network could use this flaw to
conduct a man-in-the-middle attack, potentially gaining root access to the
host being added to the Red Hat Enterprise Virtualization environment. This
update provides the Red Hat Enterprise Virtualization Manager part of the
fix. The RHSA-2012:1508 VDSM update (Red Hat Enterprise Linux hosts) or
RHSA-2012:1505 rhev-hypervisor6 update (Red Hat Enterprise Virtualization
Hypervisor hosts) must also be installed to completely fix this issue.
(CVE-2012-0861)

It was found that under certain conditions, Red Hat Enterprise
Virtualization Manager would fail to lock the screen on a virtual machine
between SPICE (Simple Protocol for Independent Computing Environments)
sessions. A user with access to a virtual machine in Red Hat Enterprise
Virtualization Manager could potentially exploit this flaw to gain access
to another user's unlocked desktop session. (CVE-2011-4316)

It was found that Red Hat Enterprise Virtualization Manager did not
correctly pass wipe-after-delete when moving disks between storage domains.
This resulted in such disks not being securely deleted as expected,
potentially leading to information disclosure. (CVE-2012-5516)

A flaw was found in the way the Red Hat Enterprise Virtualization Manager
back end checked the privileges of users making requests via the SOAP and
GWT APIs. An authenticated attacker able to issue queries against Red Hat
Enterprise Virtualization Manager could use this flaw to query data that
they should not have access to. (CVE-2012-2696)

These issues were discovered by Red Hat.

In addition to resolving the above security issues these updated Red Hat
Enterprise Virtualization Manager packages fix various bugs, and add
various enhancements.

Documentation for these bug fixes and enhancements is available in the
Technical Notes:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/index.html

All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages which resolve these security issues, fix these
bugs, and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

754876 - CVE-2011-4316 SPICE screen locking race condition
790730 - CVE-2012-0860 rhev: vds_installer insecure /tmp use
790754 - CVE-2012-0861 rhev: vds_installer is prone to MITM when downloading 2nd stage installer
831565 - CVE-2012-2696 rhev: backend allows unprivileged queries
838300 - [engine][setupNetworks] Add sync network functionality
839230 - [RFE] Do not allow runon/pin-to host for user level api/portal
840280 - Improving import vm/tempate look & feel
848862 - Report event on time drift between engine and vdsm
852057 - Run once dialogue - need a face lift, usuability
858643 - [backup] using pg_dump --column-inserts slows down the restore process
862370 - web-admin/user-portal: support Japanese (ja)
875370 - CVE-2012-5516 rhev-m: MoveDisk ignores the disk's wipe-after-delete property

6. Package List:

RHEV-M for Servers:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhevm-3.1.0-32.el6ev.src.rpm

noarch:
rhevm-3.1.0-32.el6ev.noarch.rpm
rhevm-backend-3.1.0-32.el6ev.noarch.rpm
rhevm-config-3.1.0-32.el6ev.noarch.rpm
rhevm-dbscripts-3.1.0-32.el6ev.noarch.rpm
rhevm-genericapi-3.1.0-32.el6ev.noarch.rpm
rhevm-notification-service-3.1.0-32.el6ev.noarch.rpm
rhevm-restapi-3.1.0-32.el6ev.noarch.rpm
rhevm-setup-3.1.0-32.el6ev.noarch.rpm
rhevm-setup-plugin-allinone-3.1.0-32.el6ev.noarch.rpm
rhevm-tools-common-3.1.0-32.el6ev.noarch.rpm
rhevm-userportal-3.1.0-32.el6ev.noarch.rpm
rhevm-webadmin-portal-3.1.0-32.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4316.html
https://www.redhat.com/security/data/cve/CVE-2012-0860.html
https://www.redhat.com/security/data/cve/CVE-2012-0861.html
https://www.redhat.com/security/data/cve/CVE-2012-2696.html
https://www.redhat.com/security/data/cve/CVE-2012-5516.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQvl2HXlSAg2UNWIIRAiuJAKChP1UXd2MJryR2LGIrgz7JJflZVQCePvMn
gbHh+asVCM+asH9aUDcx4U0=
=64Ok
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/N3i
-----END PGP SIGNATURE-----