what you don't know can hurt you

Red Hat Security Advisory 2013-1210-01

Red Hat Security Advisory 2013-1210-01
Posted Sep 10, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1210-01 - Updated rhevm packages that fix one security issue and various bugs are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-4181
MD5 | 48de6b4841ed203ea77bded101d4ad65

Red Hat Security Advisory 2013-1210-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rhevm security and bug fix update
Advisory ID: RHSA-2013:1210-01
Product: Red Hat Enterprise Virtualization
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1210.html
Issue date: 2013-09-10
CVE Names: CVE-2013-4181
=====================================================================

1. Summary:

Updated rhevm packages that fix one security issue and various bugs are now
available.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEV-M 3.2 - noarch

3. Description:

The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

A reflected cross-site scripting (XSS) flaw was found in Red Hat Enterprise
Virtualization Manager. An attacker could construct a carefully-crafted
URL, which once visited by an unsuspecting user, could cause the user's web
browser to execute malicious script in the context of the Red Hat
Enterprise Virtualization Manager domain. (CVE-2013-4181)

Red Hat would like to thank Kayhan KAYIHAN of Endersys A.Ş. for reporting
this issue.

A list of the bugs fixed in this update is available in the Technical Notes
document:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Technical_Notes/chap-RHSA-2013-1210.html

All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

Further information on upgrading the Red Hat Enterprise Virtualization
Manager is available in the Installation Guide:
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/Upgrading_between_Minor_Releases.html

5. Bugs fixed (http://bugzilla.redhat.com/):

988048 - Underscores in tag names break tags
988774 - CVE-2013-4181 ovirt-engine: RedirectServlet cross-site scripting flaw
991542 - [LSM] engine: disk remains in locked state with repeating error in engine log when vm's pid is suddenly killed
993014 - [RHEV+RHS] Volume created for VM Image Store, on Red Hat Storage nodes added to 'Gluster Enabled Cluster', cannot be added as Storage Domain, to POSIX compliant FS Data Center, possibly due to firewall block
994100 - unit-tests need to fix occasional NPE failure in WebAdminHostPageServletTest
996125 - [engine] Display type is not inherited correctly from templates
996127 - Windows XP guest fails to start when enabling native USB support.
996854 - [host-deploy] block concurrent installation for same host
996970 - Changing email address for event notification results in error "User is already subscribed to this event with the same Notification method"
997394 - [rhevm-manage-domains] /var/log/ovirt-engine/engine-manage-domains.log doesn't exist
997426 - There is no notifier.log generation
998240 - Attaching a network to a host's nic inherits the host nic's IP to the new network
998254 - User can't see networks in DC when he has NetworkUser role on that DC.
998520 - [engine-config] /var/log/ovirt-engine/engine-config.log doesn't exist
998523 - RHEVM slow due to stored procedure getdisksvmguid() consuming most CPU
998539 - host with no unique id can be activated
999060 - [user portal] RHEVM slow due to stored procedure getdisksvmguid() consuming most CPU
999224 - [upgrade] correctly detect if packages can be rollbacked

6. Package List:

RHEV-M 3.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhevm-3.2.3-0.42.el6ev.src.rpm

noarch:
rhevm-3.2.3-0.42.el6ev.noarch.rpm
rhevm-backend-3.2.3-0.42.el6ev.noarch.rpm
rhevm-config-3.2.3-0.42.el6ev.noarch.rpm
rhevm-dbscripts-3.2.3-0.42.el6ev.noarch.rpm
rhevm-genericapi-3.2.3-0.42.el6ev.noarch.rpm
rhevm-notification-service-3.2.3-0.42.el6ev.noarch.rpm
rhevm-restapi-3.2.3-0.42.el6ev.noarch.rpm
rhevm-setup-3.2.3-0.42.el6ev.noarch.rpm
rhevm-setup-plugin-allinone-3.2.3-0.42.el6ev.noarch.rpm
rhevm-tools-common-3.2.3-0.42.el6ev.noarch.rpm
rhevm-userportal-3.2.3-0.42.el6ev.noarch.rpm
rhevm-webadmin-portal-3.2.3-0.42.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4181.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/Upgrading_between_Minor_Releases.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Technical_Notes/chap-RHSA-2013-1210.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSL24oXlSAg2UNWIIRAtwUAJwOWUsPZKy3MexBtfNiVPNKJpTpiwCaA7tf
aaRGv7PfJT//r7HSsw3XaUc=
=L1r5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Comments

RSS Feed Subscribe to this comment feed

No comments yet, be the first!

Login or Register to post a comment

File Archive:

February 2015

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Feb 1st
    2 Files
  • 2
    Feb 2nd
    17 Files
  • 3
    Feb 3rd
    15 Files
  • 4
    Feb 4th
    16 Files
  • 5
    Feb 5th
    14 Files
  • 6
    Feb 6th
    4 Files
  • 7
    Feb 7th
    0 Files
  • 8
    Feb 8th
    0 Files
  • 9
    Feb 9th
    0 Files
  • 10
    Feb 10th
    0 Files
  • 11
    Feb 11th
    0 Files
  • 12
    Feb 12th
    0 Files
  • 13
    Feb 13th
    0 Files
  • 14
    Feb 14th
    0 Files
  • 15
    Feb 15th
    0 Files
  • 16
    Feb 16th
    0 Files
  • 17
    Feb 17th
    0 Files
  • 18
    Feb 18th
    0 Files
  • 19
    Feb 19th
    0 Files
  • 20
    Feb 20th
    0 Files
  • 21
    Feb 21st
    0 Files
  • 22
    Feb 22nd
    0 Files
  • 23
    Feb 23rd
    0 Files
  • 24
    Feb 24th
    0 Files
  • 25
    Feb 25th
    0 Files
  • 26
    Feb 26th
    0 Files
  • 27
    Feb 27th
    0 Files
  • 28
    Feb 28th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2015 Packet Storm. All rights reserved.

close