-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0082
                Important: rhev-hypervisor6 security update
                              22 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6630 CVE-2013-6629 CVE-2013-6462
                   CVE-2013-6450 CVE-2013-6449 CVE-2013-6425
                   CVE-2013-5607 CVE-2013-5606 CVE-2013-5605
                   CVE-2013-4353 CVE-2013-1741 CVE-2013-1739

Reference:         ASB-2013.0136
                   ASB-2013.0134
                   ASB-2013.0128
                   ASB-2013.0119

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0041.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security update
Advisory ID:       RHSA-2014:0041-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0041.html
Issue date:        2014-01-21
CVE Names:         CVE-2013-4353 CVE-2013-5605 CVE-2013-5606 
                   CVE-2013-6449 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes multiple security issues is
now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

Upgrade Note: If you upgrade Red Hat Enterprise Virtualization Hypervisor
6.4 to version 6.5 through the 3.3 Manager administration portal,
configuration of the previous system appears to be lost when reported in
the TUI. However, this is an issue in the TUI itself, not in the upgrade
process; the configuration of the system is not affected.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

A flaw was found in the way OpenSSL determined which hashing algorithm to
use when TLS protocol version 1.2 was enabled. This could possibly cause
OpenSSL to use an incorrect hashing algorithm, leading to a crash of an
application using the library. (CVE-2013-6449)

A NULL pointer dereference flaw was found in the way OpenSSL handled
TLS/SSL protocol handshake packets. A specially crafted handshake packet
could cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)

It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)

Red Hat would like to thank the Mozilla project for reporting
CVE-2013-5606. Upstream acknowledges Camilo Viecco as the original reporter
of CVE-2013-5606.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-6462 (libXfont issue)

CVE-2013-6629, and CVE-2013-6630 (libjpeg-turbo issues)

CVE-2013-1739, CVE-2013-1741, and CVE-2013-5607 (nss, nspr issues)

CVE-2013-6450 (openssl issue)

CVE-2013-6425 (pixman issue)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1005766 - [rhev-hypervisor6] Build rhev-hypervisor6 for 3.3 release
1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen  (MFSA 2013-103)
1031457 - CVE-2013-5606 nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)
1045363 - CVE-2013-6449 openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm
1049058 - CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20140112.0.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4353.html
https://www.redhat.com/security/data/cve/CVE-2013-5605.html
https://www.redhat.com/security/data/cve/CVE-2013-5606.html
https://www.redhat.com/security/data/cve/CVE-2013-6449.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS3rJKXlSAg2UNWIIRAuUAAJwIFL3R5UsTxzSVnfbR1w4btwffKwCcCPes
ioQmf/6xVM83BwwFEwBENpg=
=QMJK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XtKL
-----END PGP SIGNATURE-----