Lucene search

K
redhatRedHatRHSA-2014:0979
HistoryJul 29, 2014 - 12:00 a.m.

(RHSA-2014:0979) Moderate: rhev-hypervisor6 security and bug fix update

2014-07-2900:00:00
access.redhat.com
30

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.107 Low

EPSS

Percentile

94.2%

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE)
parameters. This could possibly lead to weak encryption being used in
communication between the client and the server. (CVE-2014-1491)

Red Hat would like to thank the Mozilla project for reporting the
CVE-2014-1491 issue. Upstream acknowledges Antoine Delignat-Lavaud and
Karthikeyan Bhargavan as the original reporters of CVE-2014-1491.

This update includes changes to the rhev-hypervisor component:

  • The most recent build of rhev-hypervisor is included in version 3.4.1.
    (BZ#1118298)

This updated package also provides updated components that include fixes
for various security issues. These issues have no security impact on Red
Hat Enterprise Virtualization Hypervisor itself, however. The security
fixes included in this update address the following CVE numbers:

CVE-2014-4699 and CVE-2014-4943 (kernel issues)

CVE-2014-4607 (lzo issue)

CVE-2013-1740, CVE-2014-1490, CVE-2014-1492, CVE-2014-1545, and
CVE-2014-1544 (nss and nspr issues)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.107 Low

EPSS

Percentile

94.2%