-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1513
     Moderate: Red Hat Enterprise Virtualization Manager 3.4.2 update
                             5 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Virtualization Manager
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3573  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1161.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise Virtualization Manager 3.4.2 update
Advisory ID:       RHSA-2014:1161-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1161.html
Issue date:        2014-09-04
CVE Names:         CVE-2014-3573 
=====================================================================

1. Summary:

Red Hat Enterprise Virtualization Manager 3.4.2 is now available.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-M 3.4 - noarch

3. Description:

Red Hat Enterprise Virtualization Manager is a visual tool for centrally
managing collections of virtual servers running Red Hat Enterprise Linux
and Microsoft Windows. This package also includes the Red Hat Enterprise
Virtualization Manager API, a set of scriptable commands that give
administrators the ability to perform queries and operations on Red Hat
Enterprise Virtualization Manager.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

It was discovered that, when loading XML/RSDL documents, the oVirt Engine
back end module used an insecure DocumentBuilderFactory. A remote,
authenticated attacker could use this flaw to read files accessible to the
user running the ovirt-engine server, and potentially perform other more
advanced XML External Entity (XXE) attacks. (CVE-2014-3573)

This issue was discovered by Arun Babu Neelicattu of Red Hat Product
Security.

These updated Red Hat Enterprise Virtualization Manager packages also
include numerous bug fixes and various enhancements. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Virtualization 3.4 Technical Notes, linked to in the
References, for information on the most significant of these changes.

All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1114877 - CPU hot plug "tool tip", in VM edit dialogue, is not clear.
1122446 - Violating hard constraint positive Affinity rule can prevent fixing the violated rule forever
1125262 - Cannot add AD group to a new VM from the user portal
1125373 - ovirt-engine currently sets the disk device to "lun" for all virtio-scsi direct LUN connections and disables read-only for these devices
1125795 - CVE-2014-3573 oVirt Engine: XML eXternal Entity (XXE) flaw in backend module
1126221 - [engine-backend] [iSCSI multipath] It's possible to remove a network from the setup even though it participates in an iSCSI multipath bond
1126428 - [engine-backend] [iSCSI multipath] No indication that updating an iSCSI multipath bond doesn't trigger any operation from vdsm side
1126797 - Odd vCPU topology dropped by libvirt
1127007 - [engine-backend] [iscsi multipath] After networks replacement in an iSCSI multipath bond had failed, the bond's networks aren't being updated back
1131294 - Can't change a vm disk's storage domain from a file domain to a block domain when creating a template from a vm
1131295 - Could not import a VM from export domain with raw sparse disks to a block storage domain

6. Package List:

RHEV-M 3.4:

Source:
rhevm-3.4.2-0.2.el6ev.src.rpm

noarch:
rhevm-3.4.2-0.2.el6ev.noarch.rpm
rhevm-backend-3.4.2-0.2.el6ev.noarch.rpm
rhevm-dbscripts-3.4.2-0.2.el6ev.noarch.rpm
rhevm-lib-3.4.2-0.2.el6ev.noarch.rpm
rhevm-restapi-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-base-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-plugin-allinone-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-plugin-ovirt-engine-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-plugin-ovirt-engine-common-3.4.2-0.2.el6ev.noarch.rpm
rhevm-setup-plugin-websocket-proxy-3.4.2-0.2.el6ev.noarch.rpm
rhevm-tools-3.4.2-0.2.el6ev.noarch.rpm
rhevm-userportal-3.4.2-0.2.el6ev.noarch.rpm
rhevm-webadmin-portal-3.4.2-0.2.el6ev.noarch.rpm
rhevm-websocket-proxy-3.4.2-0.2.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3573.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.4/html-single/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUCIG2XlSAg2UNWIIRArKgAKCxqby7/3826COFHKjmGRJ4iGqKsQCdHz2X
HDcUsL7SoZ2QfdpfWb2AgcI=
=pSOU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+hHG
-----END PGP SIGNATURE-----