-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0688
           Important: redhat-virtualization-host security update
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-virtualization-host
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6454 CVE-2019-3831 CVE-2019-3813

Reference:         ESB-2019.0670
                   ESB-2019.0595
                   ESB-2019.0512
                   ESB-2019.0510.2
                   ESB-2019.0404

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0457

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security update
Advisory ID:       RHSA-2019:0457-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0457
Issue date:        2019-03-05
CVE Names:         CVE-2019-3813 CVE-2019-3831 CVE-2019-6454 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2).
(BZ#1678629, BZ#1679414)

Security Fix(es):

* spice: Off-by-one error in array access in spice/server/memslot.c
(CVE-2019-3813)

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

* vdsm: privilege escalation to root via systemd_run (CVE-2019-3831)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1665371 - CVE-2019-3813 spice: Off-by-one error in array access in spice/server/memslot.c
1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
1677108 - CVE-2019-3831 vdsm: privilege escalation to root via systemd_run
1677667 - Tracker for RHV-H 4.2.8 Async #3

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20190219.0.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20190219.0.el7_6.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.2-8.3.el7.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.2-8.3.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-8.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3813
https://access.redhat.com/security/cve/CVE-2019-3831
https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+iAa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=trhC
-----END PGP SIGNATURE-----