-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2621
                 Important: rhvm-appliance security update
                             5 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rhvm-appliance
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Overwrite Arbitrary Files       -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000180 CVE-2018-10915 CVE-2018-10862
                   CVE-2018-10237 CVE-2018-8039 CVE-2018-1114
                   CVE-2018-1067 CVE-2016-4993 

Reference:         ESB-2018.2365
                   ESB-2018.2364
                   ESB-2018.2344
                   ESB-2018.2172

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2643

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhvm-appliance security update
Advisory ID:       RHSA-2018:2643-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2643
Issue date:        2018-08-15
Updated on:        2018-09-04
CVE Names:         CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 
                   CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 
                   CVE-2018-1000180 
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version:
rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655,
BZ#1594636, BZ#1597534, BZ#1612683)

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and
Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting
CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original
reporter of CVE-2018-10915.

Security fixes:

* vulnerability: wildfly-core: Path traversal can allow the extraction of
.war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)

* vulnerability: apache-cxf: TLS hostname verification does not work
correctly with com.sun.net.ssl.* (CVE-2018-8039)

* vulnerability: postgresql: Certain host connection parameters defeat
client-side security defenses (CVE-2018-10915)

* vulnerability: undertow: HTTP header injection using CRLF with UTF-8
Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)

* vulnerability: undertow: File descriptor leak caused by
JarURLConnection.getLastModified() allows attacker to cause a denial of
service (CVE-2018-1114)

* vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray
and CompoundOrdering classes allow remote attackers to cause a denial of
service (CVE-2018-10237)

* vulnerability: bouncycastle: flaw in the low-level interface to RSA key
pair generator (CVE-2018-1000180)

For more details about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
pages listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)
1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service
1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service
1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator
1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)
1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*
1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses
1616249 - [Tracker] rhevm-appliance build for 4.2.6

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.2-20180828.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180828.0.el7.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.2-20180828.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180828.0.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-1114
https://access.redhat.com/security/cve/CVE-2018-8039
https://access.redhat.com/security/cve/CVE-2018-10237
https://access.redhat.com/security/cve/CVE-2018-10862
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-1000180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ki4n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iAJU
-----END PGP SIGNATURE-----