-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1256
                Moderate: rhevm security and bug fix update
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhevm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4181  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1210.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rhevm security and bug fix update
Advisory ID:       RHSA-2013:1210-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1210.html
Issue date:        2013-09-10
CVE Names:         CVE-2013-4181 
=====================================================================

1. Summary:

Updated rhevm packages that fix one security issue and various bugs are now
available.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEV-M 3.2 - noarch

3. Description:

The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

A reflected cross-site scripting (XSS) flaw was found in Red Hat Enterprise
Virtualization Manager. An attacker could construct a carefully-crafted
URL, which once visited by an unsuspecting user, could cause the user's web
browser to execute malicious script in the context of the Red Hat
Enterprise Virtualization Manager domain. (CVE-2013-4181)

Red Hat would like to thank Kayhan KAYIHAN of Endersys A.Ş. for reporting
this issue.

A list of the bugs fixed in this update is available in the Technical Notes
document:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Technical_Notes/chap-RHSA-2013-1210.html

All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

Further information on upgrading the Red Hat Enterprise Virtualization
Manager is available in the Installation Guide:
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/Upgrading_between_Minor_Releases.html

5. Bugs fixed (http://bugzilla.redhat.com/):

988048 - Underscores in tag names break tags
988774 - CVE-2013-4181 ovirt-engine: RedirectServlet cross-site scripting flaw
991542 - [LSM] engine: disk remains in locked state with repeating error in engine log when vm's pid is suddenly killed
993014 - [RHEV+RHS] Volume created for VM Image Store, on Red Hat Storage nodes added to 'Gluster Enabled Cluster',  cannot be added as Storage Domain, to POSIX compliant FS Data Center, possibly due to firewall block
994100 - unit-tests need to fix occasional NPE failure in WebAdminHostPageServletTest
996125 - [engine] Display type is not inherited correctly from templates
996127 - Windows XP guest fails to start when enabling native USB support.
996854 - [host-deploy] block concurrent installation for same host
996970 - Changing email address for event notification results in error "User is already subscribed to this event with the same Notification method"
997394 - [rhevm-manage-domains] /var/log/ovirt-engine/engine-manage-domains.log doesn't exist
997426 - There is no notifier.log generation
998240 - Attaching a network to a host's nic inherits the host nic's IP to the new network
998254 - User can't see networks in DC when he has NetworkUser role on that DC.
998520 - [engine-config] /var/log/ovirt-engine/engine-config.log doesn't exist
998523 - RHEVM slow due to stored procedure getdisksvmguid() consuming most CPU
998539 - host with no unique id can be activated
999060 - [user portal] RHEVM slow due to stored procedure getdisksvmguid() consuming most CPU
999224 - [upgrade] correctly detect if packages can be rollbacked

6. Package List:

RHEV-M 3.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhevm-3.2.3-0.42.el6ev.src.rpm

noarch:
rhevm-3.2.3-0.42.el6ev.noarch.rpm
rhevm-backend-3.2.3-0.42.el6ev.noarch.rpm
rhevm-config-3.2.3-0.42.el6ev.noarch.rpm
rhevm-dbscripts-3.2.3-0.42.el6ev.noarch.rpm
rhevm-genericapi-3.2.3-0.42.el6ev.noarch.rpm
rhevm-notification-service-3.2.3-0.42.el6ev.noarch.rpm
rhevm-restapi-3.2.3-0.42.el6ev.noarch.rpm
rhevm-setup-3.2.3-0.42.el6ev.noarch.rpm
rhevm-setup-plugin-allinone-3.2.3-0.42.el6ev.noarch.rpm
rhevm-tools-common-3.2.3-0.42.el6ev.noarch.rpm
rhevm-userportal-3.2.3-0.42.el6ev.noarch.rpm
rhevm-webadmin-portal-3.2.3-0.42.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4181.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/Upgrading_between_Minor_Releases.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Technical_Notes/chap-RHSA-2013-1210.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSL24oXlSAg2UNWIIRAtwUAJwOWUsPZKy3MexBtfNiVPNKJpTpiwCaA7tf
aaRGv7PfJT//r7HSsw3XaUc=
=L1r5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=po9M
-----END PGP SIGNATURE-----