-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0487
                Important: rhev-hypervisor6 security update
                               11 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0160  

Reference:         ASB-2014.0042
                   ESB-2014.0457

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0396.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security update
Advisory ID:       RHSA-2014:0396-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0396.html
Issue date:        2014-04-10
CVE Names:         CVE-2014-0160 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes one security issue is now
available for Red Hat Enterprise Virtualization Hypervisor 3.2.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Important: This update is an emergency security fix being provided outside
the scope of the published support policy for Red Hat Enterprise
Virtualization listed in the References section. In accordance with the
support policy for Red Hat Enterprise Virtualization, Red Hat Enterprise
Virtualization Hypervisor 3.2 will not receive future security updates.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

An information disclosure flaw was found in the way OpenSSL handled TLS and
DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server
could send a specially crafted TLS or DTLS Heartbeat packet to disclose a
limited portion of memory per request from a connected client or server.
Note that the disclosed portions of memory could potentially include
sensitive information such as private keys. (CVE-2014-0160)

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges Neel Mehta of Google Security as the original
reporter.

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects this issue.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1084875 - CVE-2014-0160 openssl: information disclosure in handling of TLS heartbeat extension packets
1085357 - Packaging of RHEV-H for RHEV 3.2.6 ASYNC

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20140118.1.3.2.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0160.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/support/policy/updates/rhev/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTRvgRXlSAg2UNWIIRAvxKAKCupnDAV+tMqbElD/Xda42D8pIQFACgj29X
QVHE7/ecIMVPO3fU8ZSeMlY=
=Pn/Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU0c/xBLndAQH1ShLAQLlmxAAiVb/IVQrBaantGNnQNVOGvofCkWuTCkg
Nu02tdcrILrwIeUlqcOPcnyCBs6Ikax13P/YV3x2eZUPqLJ9V9WxPhpzZ+IRD8OR
SbI8/L7uBR6V02ANAmvpZ7WUmsAV0BRRfT7tzp/HoG1myIpFkBX2zL/rXo/ysW1F
IshB2ev04mjX/iE4VexoGisSzr2Jw5Ul7fp2cCP6SiwAhNULML4EpiC2Y/lrsF56
Z+eWqmbCmJ52zZwsBIyBFEtLj/BAcyooTVAedrwvNnPKHlTHgUnLVicb7yIwkf2q
2mYnT/qUJV+7HyK7yrmxyISvTkF3NPVVMj9b1xqHYeF1K9xKN1JXKQvk3T+wf81f
vDrU3f7R9vvQ9x/bi/0CHfeF6fKv/XEnZLZVih0oqZZQ+nzic42V2ueNB4ceaYg6
kzzHqmq5xrySo6rI7IE4q/susUQmZpUlsF1d36Ze3yI9SRhT7wHrjQxdD/LZC2kh
PCRwLdIe0/kUQTnVh0++HkR0hsrSF/V+WoHCyPGSaC8FrlE1i5GmphyrP93dO+lM
a/lzVptRNj25/XccXOMIgDZA2Ky5r3wNQ/kuiJhwSHBkhulyAqgI9VDD8AY9xkrx
Q7AGl9PvB2wAGZVIA3gVCf7D6ovVgSbH50YJf633Ps9XbNutyUuUjD90XtmapPuK
nFtyAknQDh0=
=/t1o
-----END PGP SIGNATURE-----