-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0799
          Important: rhev-hypervisor6 security and bug fix update
                               11 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Virtualisation
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2017 CVE-2013-1962 CVE-2013-1943
                   CVE-2013-1935 CVE-2013-0167 CVE-2012-6137

Reference:         ESB-2013.0704
                   ESB-2013.0639

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0907.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2013:0907-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0907.html
Issue date:        2013-06-10
CVE Names:         CVE-2013-0167 CVE-2013-1935 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes two security issues and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way KVM initialized a guest's registered pv_eoi
(paravirtualized end-of-interrupt) indication flag when entering the guest.
An unprivileged guest user could potentially use this flaw to crash the
host. (CVE-2013-1935)

A flaw was found in the way unexpected fields in guestInfo dictionaries
were processed. A privileged guest user could potentially use this flaw to
make the host the guest is running on unavailable to the management server.
(CVE-2013-0167)

Red Hat would like to thank IBM for reporting the CVE-2013-1935 issue. The
CVE-2013-0167 issue was discovered by Dan Kenigsberg of the Red Hat
Enterprise Virtualization team.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-1962 (libvirt issue)

CVE-2013-2017 and CVE-2013-1943 (kernel issues)

CVE-2012-6137 (subscription-manager issue)

This update also contains the fixes from the following errata:

* vdsm: RHSA-2013:0886, which adds support for Red Hat Enterprise
Virtualization 3.2 clusters.

* ovirt-node: RHBA-2013:0908

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization
Hypervisor through the 3.2 Manager administration portal, the Host may
appear with the status of "Install Failed". If this happens, place the host
into maintenance mode, then activate it again to get the host back to an
"Up" state.

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
environments using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

893332 - CVE-2013-0167 vdsm: unfiltered guestInfo dictionary DoS
949981 - CVE-2013-1935 kernel: kvm: pv_eoi guest updates with interrupts disabled
964278 - rhev-hypervisor 6.4 Update 3 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20130528.0.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0167.html
https://www.redhat.com/security/data/cve/CVE-2013-1935.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html
https://rhn.redhat.com/errata/RHSA-2013-0886.html
https://rhn.redhat.com/errata/RHBA-2013-0908.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRtj8PXlSAg2UNWIIRAgnVAJ97LhdizEbzFWWNOE+/M3QKkFUxqgCfd9XQ
ezLgtN8tAhFlOd0fpSDinJw=
=Q9oo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUbaHYu4yVqjM2NGpAQI2Tg/9HegEEchtMLTDe9bXSsuxe3Ai39l8m5tW
kTR/r0uW7Yv3FyEh0igNBG8B/kC1HGSwcLpyhWyQNdYyYQfP795q0eDpZdJ/N1eD
xK88mqNiPsl20Bs0pevYuLGIbCpoTOxcQ37pqkGmlD9pOAS7GqH6H5LVZBqz+/qr
06PrK5ge49bxvyYdDLDj5mIZDgsGGdRI1k/3pxtZ5LCSl9zHoqR4dRyBW69M4dYE
FoETny36O+Xh9SNFVwS9qQFf1kNv1mr56hoVh6UIGUg+dgZSTWwonYpAr+RcJ2DL
WRCfYQyegLOI3C9f7vukAHvcV8iRiZEqxKNLtoNoRbhcKHH6EL0D1CoZpZR17n6w
j4AT+XPz/rQd0m5JsrBZufC1T9ZbEkRQQ/eqXf940K91qWxjeqgOLmxy8+clK+mV
0Lmc8XI5r5TnhK/xKVXfrVNvdnSqAH+fFPVsrnwJOJdvv2FxG/jsGhZM5cz8hxyT
1UcQs7syXphnoid6ZnL13iezSZZEcsLFSTC4Q+xOFezBi59IXHBiNoqc97HpPkpl
3ZEFic9HIde7MPwDJoX8BA2OtxtkK2zmt+UXsDprSRXNOvBLSId6ryt6PFaDOpr5
+hVw23Bo9itkrfM4gCH0e1oLmxAOr+luvWMEhdq3zNpOljp4NhOKdyUcJQ5l/8rr
vQ3jFcKLzeg=
=G2c2
-----END PGP SIGNATURE-----