-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1789
        Important: kernel security, bug fix, and enhancement update
                             13 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6368 CVE-2013-6367 CVE-2013-4470
                   CVE-2013-2141  

Reference:         ESB-2013.1349
                   ESB-2013.1345
                   ESB-2013.1297

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1801.html
   https://rhn.redhat.com/errata/RHSA-2013-1802.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1801-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1801.html
Issue date:        2013-12-12
CVE Names:         CVE-2013-2141 CVE-2013-4470 CVE-2013-6367 
                   CVE-2013-6368 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled sending of certain UDP packets over sockets that
used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
was enabled on the output device. A local, unprivileged user could use this
flaw to cause a denial of service or, potentially, escalate their
privileges on the system. (CVE-2013-4470, Important)

* A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's
Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
A privileged guest user could use this flaw to crash the host.
(CVE-2013-6367, Important)

* A memory corruption flaw was discovered in the way KVM handled virtual
APIC accesses that crossed a page boundary. A local, unprivileged user
could use this flaw to crash the system or, potentially, escalate their
privileges on the system. (CVE-2013-6368, Important)

* An information leak flaw in the Linux kernel could allow a local,
unprivileged user to leak kernel memory to user space. (CVE-2013-2141, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470, and Andrew Honig of Google for reporting CVE-2013-6367 and
CVE-2013-6368.

This update also fixes several bugs and adds two enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

970873 - CVE-2013-2141 Kernel: signal: information leak in tkill/tgkill
1023477 - CVE-2013-4470 Kernel: net: memory corruption with UDP_CORK and UFO
1032207 - CVE-2013-6367 kvm: division by zero in apic_get_tmcct()
1032210 - CVE-2013-6368 kvm: cross page vapic_addr access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

 Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.1.2.el6.ppc64.rpm
kernel-devel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-headers-2.6.32-431.1.2.el6.ppc64.rpm
perf-2.6.32-431.1.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.1.2.el6.s390x.rpm
kernel-devel-2.6.32-431.1.2.el6.s390x.rpm
kernel-headers-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.1.2.el6.s390x.rpm
perf-2.6.32-431.1.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.1.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
python-perf-2.6.32-431.1.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2141.html
https://www.redhat.com/security/data/cve/CVE-2013-4470.html
https://www.redhat.com/security/data/cve/CVE-2013-6367.html
https://www.redhat.com/security/data/cve/CVE-2013-6368.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSqg4hXlSAg2UNWIIRAncSAJ0XumimTl0mwo7Ooh321Ry3gD7mbQCfY70u
AkTZWlsuO/xKveJ4l7MUBto=
=la9H
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2013:1802-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1802.html
Issue date:        2013-12-12
CVE Names:         CVE-2013-6367 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes one security issue and one
bug is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization
Hypervisor through the 3.2 Manager administration portal, the Host may
appear with the status of "Install Failed". If this happens, place the host
into maintenance mode, then activate it again to get the host back to an
"Up" state.

A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's
Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
A privileged guest user could use this flaw to crash the host.
(CVE-2013-6367)

Red Hat would like to thank Andrew Honig of Google for reporting this
issue.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-2141, CVE-2013-4470, and CVE-2013-6368 (kernel issues)

This update also fixes the following bug:

* The NVR of the rhev-hypervisor6 rpm and the contents of
/etc/system-release did not match. This caused the hypervisor to show an
error message "A new version is available; an upgrade option will appear
once the Host is moved to maintenance mode." and suggested an update, even
though the hypervisor was up to date. The version information in the rpm
NVR and /etc/system-release now match. Now, the hypervisor only suggests
updating when there is an update available. (BZ#1034817)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1032207 - CVE-2013-6367 kvm: division by zero in apic_get_tmcct()
1034345 - rhev-hypervisor6 6.5 Update 1 Release bugzilla

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20131204.0.3.2.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6367.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSqg5oXlSAg2UNWIIRAsxdAKCVxW4FqCy8yMMvhBSx97+9hXqvOACeJoNW
s3/D7KugL0LOCn0HzbCEF/4=
=djKy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZXZj
-----END PGP SIGNATURE-----