-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1729
Important: Red Hat Virtualization security, bug fix, and enhancement update
                               12 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1126 CVE-2018-1124 

Reference:         ESB-2018.1654
                   ESB-2018.1641.2
                   ESB-2018.1583.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1820

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization security, bug fix,
                   and enhancement update
Advisory ID:       RHSA-2018:1820-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1820
Issue date:        2018-06-11
CVE Names:         CVE-2018-1124 CVE-2018-1126
=====================================================================

1. Summary:

An update for imgbased, redhat-release-virtualization-host, and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for RHEL-7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

Bug Fix(es):

* Previously some SELinux %post scripts were not re-executed because
imgbased attempts to re-execute RPM %post scripts which involve SELinux
commands inside a namespace, and some commands failed due to SELinux
namespacing rules.

This update ensures that SELinux contexts inside imgbased update namespaces
now update appropriately, and the scripts are re-executed by remounting
/sys and /sys/fs/selinux inside the update namespace. (BZ#1571607)

* Previously, vmcore files that were created by kdump were not relabelled
by kdumpctl after a reboot. As a result, Rsync returned an error when
trying to remove the security.selinux attribute while syncing unlabelled
files, as this is forbidden by selinux.

In this release, restorecon is run on the source directory before syncing
it, which enables the files to be synchronized with the correct labels.
(BZ#1579141)

Enhancement(s):

* Previously, imgbased filtered out stderr from LVM commands to improve
parsing reliability. In this release, imgbased now logs stderr from LVM
commands in order to provide this information in the imgbased logs, for
example during an upgrade failure. (BZ#1574187)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1571607 - Failed to open socket to sanlock daemon
1573334 - RHV-H update to latest version fails on RHV 4.1 due to yum transaction failure
1574187 - [RFE] provide LVM stderr in imgbased if an exception is caught
1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
1575922 - RHVH 4.2 upgrade failed from 4.1 wrapper to wrapper
1579141 - [RHV4.2] unable to upgrade Host 4.1 (rhvh-4.1-0.20180126.0)  to RHVH 4.2 (rhvh-4.2.3.0-0.20180508.0)
1582433 - Upgrade imgbased to 1.0.17

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180531.0.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180531.0.el7_5.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.0.17-0.1.el7ev.src.rpm
redhat-release-virtualization-host-4.2-3.1.el7.src.rpm

noarch:
imgbased-1.0.17-0.1.el7ev.noarch.rpm
python-imgbased-1.0.17-0.1.el7ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-3.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-3.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert redhat com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iaFr
-----END PGP SIGNATURE-----