-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2293
           Important: redhat-virtualization-host security update
                               26 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-virtualization-host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479 CVE-2019-11478 CVE-2019-11477

Reference:         ESB-2019.2285
                   ESB-2019.2256
                   ESB-2019.2231
                   ESB-2019.2183
                   ESB-2019.2185.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1594

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-virtualization-host security update
Advisory ID:       RHSA-2019:1594-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1594
Issue date:        2019-06-25
CVE Names:         CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this updated as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4.2 (build requirements) - noarch, x86_64
Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS - noarch, x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* Kernel: tcp: integer overflow while processing SACK blocks allows remote
denial of service (CVE-2019-11477)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
1721369 - RHV-H 4.2 rebase on RHEL 7.6 async

6. Package List:

Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS:

Source:
redhat-release-virtualization-host-4.2-11.1.el7.src.rpm
redhat-virtualization-host-4.2-20190618.0.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20190618.0.el7_6.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-11.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-11.1.el7.x86_64.rpm
redhat-release-virtualization-host-content-4.2-11.1.el7.x86_64.rpm

RHEL 7-based RHEV-H for RHEV 4.2 (build requirements):

Source:
redhat-release-virtualization-host-4.2-11.1.el7.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.2-11.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BAEJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j505
-----END PGP SIGNATURE-----