-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0687
                Moderate: vdsm security and bug fix update
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vdsm
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3831  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0458

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running vdsm check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vdsm security and bug fix update
Advisory ID:       RHSA-2019:0458-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0458
Issue date:        2019-03-05
CVE Names:         CVE-2019-3831 
=====================================================================

1. Summary:

An update for vdsm is now available for Red Hat Virtualization 4 for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

The following packages have been upgraded to a later upstream version: vdsm
(4.20.47). (BZ#1677458)

Security Fix(es):

* vdsm: privilege escalation to root via systemd_run (CVE-2019-3831)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* VDSM attempted to collect OpenStack related information, even on hosts
that are not connected to OpenStack, and displayed a repeated error message
in the system log. In this release, errors originating from OpenStack
related information are not recorded in the system log. As a result, the
system log is quieter. (BZ#1673765)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1673765 - Messages log spammed with ovs|00001|db_ctl_base|ERR|no key "odl_os_hostconfig_hostid"
1677108 - CVE-2019-3831 vdsm: privilege escalation to root via systemd_run

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
vdsm-4.20.47-1.el7ev.src.rpm

noarch:
vdsm-api-4.20.47-1.el7ev.noarch.rpm
vdsm-client-4.20.47-1.el7ev.noarch.rpm
vdsm-common-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-cpuflags-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-ethtool-options-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-fcoe-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-localdisk-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-macspoof-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-nestedvt-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-openstacknet-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-vhostmd-4.20.47-1.el7ev.noarch.rpm
vdsm-hook-vmfex-dev-4.20.47-1.el7ev.noarch.rpm
vdsm-http-4.20.47-1.el7ev.noarch.rpm
vdsm-jsonrpc-4.20.47-1.el7ev.noarch.rpm
vdsm-python-4.20.47-1.el7ev.noarch.rpm
vdsm-yajsonrpc-4.20.47-1.el7ev.noarch.rpm

ppc64le:
vdsm-4.20.47-1.el7ev.ppc64le.rpm
vdsm-gluster-4.20.47-1.el7ev.ppc64le.rpm
vdsm-hook-checkips-4.20.47-1.el7ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.20.47-1.el7ev.ppc64le.rpm
vdsm-network-4.20.47-1.el7ev.ppc64le.rpm

x86_64:
vdsm-4.20.47-1.el7ev.x86_64.rpm
vdsm-gluster-4.20.47-1.el7ev.x86_64.rpm
vdsm-hook-checkips-4.20.47-1.el7ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.20.47-1.el7ev.x86_64.rpm
vdsm-network-4.20.47-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3831
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CYD0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=srph
-----END PGP SIGNATURE-----