-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2488
   Important: redhat-virtualization-host security and enhancement update
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-virtualization-host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479 CVE-2019-11478 CVE-2019-11477
                   CVE-2019-10168 CVE-2019-10167 CVE-2019-10166
                   CVE-2019-10161  

Reference:         ASB-2019.0178
                   ASB-2019.0174
                   ASB-2019.0172
                   ESB-2019.2149.2
                   ESB-2019.2132.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1699

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security and enhancement update
Advisory ID:       RHSA-2019:1699-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1699
Issue date:        2019-07-08
CVE Names:         CVE-2019-10161 CVE-2019-10166 CVE-2019-10167 
                   CVE-2019-10168 CVE-2019-11477 CVE-2019-11478 
                   CVE-2019-11479 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.3.4), redhat-virtualization-host
(4.3.4). (BZ#1721058, BZ#1721062, BZ#1721065)

Security Fix(es):

* kernel: tcp: integer ovrtflow while processing SACK blocks allows remote
denial of service (CVE-2019-11477)

* libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API
(CVE-2019-10161)

* libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients
(CVE-2019-10166)

* libvirt: arbitrary command execution via virConnectGetDomainCapabilities
API (CVE-2019-10167)

* libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU
and virConnectCompareHypervisorCPU APIs (CVE-2019-10168)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
1720114 - CVE-2019-10166 libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients
1720115 - CVE-2019-10161 libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API
1720117 - CVE-2019-10167 libvirt: arbitrary command execution via virConnectGetDomainCapabilities API
1720118 - CVE-2019-10168 libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU and virConnectCompareHypervisorCPU APIs
1721365 - RHV-H 4.3 rebase on RHEL 7.6 async

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.4-20190620.3.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.4-20190620.3.el7_6.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.4-1.el7ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.3.4-1.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.4-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10161
https://access.redhat.com/security/cve/CVE-2019-10166
https://access.redhat.com/security/cve/CVE-2019-10167
https://access.redhat.com/security/cve/CVE-2019-10168
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XWUO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Plzc
-----END PGP SIGNATURE-----