-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1062
                Important: rhev-hypervisor6 security update
                                1 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhev-hypervisor6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3469 CVE-2014-3468 CVE-2014-3467
                   CVE-2014-3466 CVE-2014-3153 CVE-2014-2039
                   CVE-2014-1874 CVE-2014-1738 CVE-2014-1737
                   CVE-2014-0203 CVE-2013-6378 

Reference:         ESB-2014.1044
                   ESB-2014.1028
                   ESB-2014.1007
                   ESB-2014.1006
                   ESB-2014.0967
                   ESB-2014.0941
                   ESB-2014.0937
                   ESB-2014.0934
                   ESB-2014.0894.2
                   ESB-2014.0893
                   ESB-2014.0875
                   ESB-2014.0873
                   ESB-2014.0872
                   ESB-2014.0860
                   ESB-2014.0831
                   ESB-2014.0735
                   ESB-2014.0710
                   ESB-2014.0612
                   ESB-2014.0592
                   ESB-2014.0110

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0815.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security update
Advisory ID:       RHSA-2014:0815-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0815.html
Issue date:        2014-06-30
CVE Names:         CVE-2014-3466 CVE-2014-3467 CVE-2014-3468 
                   CVE-2014-3469 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes several security issues is
now available.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)

It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)

Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)

Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)

Red Hat would like to thank GnuTLS upstream for reporting CVE-2014-3466,
CVE-2014-3468, CVE-2014-3467, and CVE-2014-3469. Upstream acknowledges
Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466.

This updated package provides an updated kernel component that includes
fixes for various security issues. These issues have no security impact on
Red Hat Enterprise Virtualization Hypervisor itself, however. The security
fixes included in this update address the following CVE numbers:

CVE-2013-6378, CVE-2014-0203, CVE-2014-1737, CVE-2014-1738, CVE-2014-1874,
CVE-2014-2039 and CVE-2014-3153 (kernel issues)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package.

4. Solution:

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1101932 - CVE-2014-3466 gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)
1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues
1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length
1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference
1107789 - (rhevh-6.5.5) Packaging for RHEL 6.5 update 5 release

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.5-20140624.0.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3466.html
https://www.redhat.com/security/data/cve/CVE-2014-3467.html
https://www.redhat.com/security/data/cve/CVE-2014-3468.html
https://www.redhat.com/security/data/cve/CVE-2014-3469.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTsaUxXlSAg2UNWIIRAndwAJoD6jT4beXacPKphFUq4uGSbGWnswCgnLxJ
c7c04ffAqiG8Bg+OiK3808k=
=ZZ1Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DB4s
-----END PGP SIGNATURE-----