-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0982
          Important: rhev-hypervisor6 security and bug fix update
                               17 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   KVM
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2116  

Reference:         ESB-2013.0757
                   ESB-2013.0752

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1076.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2013:1076-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1076.html
Issue date:        2013-07-16
CVE Names:         CVE-2013-2116 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes one security issue and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

It was discovered that the fix for the CVE-2013-1619 issue released via
RHSA-2013:0636 introduced a regression in the way GnuTLS decrypted TLS/SSL
encrypted records when CBC-mode cipher suites were used. A remote attacker
could possibly use this flaw to crash a server or client application that
uses GnuTLS. (CVE-2013-2116)

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-2174 (curl issue)

CVE-2012-6548, CVE-2013-0914, CVE-2013-1848, CVE-2013-2128, CVE-2013-2634,
CVE-2013-2635, CVE-2013-2852, CVE-2013-3222, CVE-2013-3224, CVE-2013-3225,
and CVE-2013-3301 (kernel issues)

CVE-2002-2443 (krb5 issue)

CVE-2013-1950 (libtirpc issue)

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization
Hypervisor through the 3.2 Manager administration portal, the Host may
appear with the status of "Install Failed". If this happens, place the host
into maintenance mode, then activate it again to get the host back to an
"Up" state. 

This update also contains the fixes from the following errata:

* ovirt-node: RHBA-2013:1077

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
environments using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

966754 - CVE-2013-2116 gnutls: out of bounds read in _gnutls_ciphertext2compressed (GNUTLS-SA-2013-2)
980489 - rhev-hypervisor 6.4 Update 4 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20130709.0.el6_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2116.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2013-0636.html
https://rhn.redhat.com/errata/RHBA-2013-1077.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR5ZDmXlSAg2UNWIIRAtzxAKCa0maEe+qCStXzcu9mZa9cnu99/QCfWROG
3wbyhOBcNA4lYa7C+QKM6Zo=
=XQgR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6vhY
-----END PGP SIGNATURE-----