-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3807
     Red Hat Virtualization security, bug fix, and enhancement update
                              11 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1125  

Reference:         ESB-2019.3761

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3011

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3011-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3011
Issue date:        2019-10-10
CVE Names:         CVE-2019-1125 
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
redhat-virtualization-host, and ovirt-node-ng. Red Hat Virtualization Hosts
(RHVH) are installed using a special build of Red Hat Enterprise Linux with
only the packages required to host virtual machines. RHVH features a
Cockpit user interface for monitoring the host's resources and performing
administrative tasks.

The following packages have been upgraded to a later upstream version:
imgbased (1.1.10), ovirt-node-ng (4.3.6),
redhat-release-virtualization-host (4.3.6), redhat-virtualization-host
(4.3.6). (BZ#1734624, BZ#1737771, BZ#1752750)

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHVH 4.3.6: Incorrect welcome info appear in RHVH boot process
(BZ#1736798)

* The company logo displays wrong. (BZ#1738457)

Enhancement(s):

* [downstream clone - 4.3.6] [RFE] Warn if SELinux is disabled when
upgrading RHV-H (BZ#1744027)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1736798 - RHVH 4.3.6: Incorrect welcome info appear in RHVH boot process
1737771 - Rebase RHV-H to RHV 4.3.6
1738457 - The company logo displays wrong.
1744027 - [downstream clone - 4.3.6] [RFE] Warn if SELinux is disabled when upgrading RHV-H
1752750 - Rebase RHV-H on glusterfs-3.12.2-47.5.el7rhgs

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.6-20190924.0.el7_7.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.6-20190924.0.el7_7.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.1.10-0.1.el7ev.src.rpm
ovirt-node-ng-4.3.6-0.20190820.0.el7ev.src.rpm
redhat-release-virtualization-host-4.3.6-2.el7ev.src.rpm
redhat-virtualization-host-4.3.6-20190924.0.el7_7.src.rpm

noarch:
imgbased-1.1.10-0.1.el7ev.noarch.rpm
ovirt-node-ng-nodectl-4.3.6-0.20190820.0.el7ev.noarch.rpm
python-imgbased-1.1.10-0.1.el7ev.noarch.rpm
python2-ovirt-node-ng-nodectl-4.3.6-0.20190820.0.el7ev.noarch.rpm
redhat-virtualization-host-image-update-4.3.6-20190924.0.el7_7.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.6-2.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.6-2.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/articles/4329821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXZ9Q1tzjgjWX9erEAQgfng/+KcdNeVK/+yV6WUGEDRh48Umo1CltB7C6
32wMrtr6WNAePGmZXiwMU+ThXU8OKj/jonrI8iLIEczf6VtSgM9VUqZjHyLAUCif
lz09QX6MVnvuSBHTfx7RRObHscTicYJBGiI5I2V9oECFvd8V2NlfkAacAiOtLFcs
9kyfmkbAfDpTACXbP/b8S37D9Hu0cSUCVjFrmkHboAFuMlxZMjKMY3MTNJ9Ov/ns
V40+eO5q3rZdP3e+jYv8Iq7+KnP5sIaiJjtLJKh1Tj5GAqE/34VsY2teX4DiQ8Sl
3gRpiHWc0DDuM7ojluDDbc9mP0XQ8Fdtuy8JJTzf/0Ibku+EY041z1z8WCksznmZ
wtKFudQwvda5OJpcc9aOh+RZEdgRbT7AkPSbFI/A61JRjqrUjZIp9GL7SMqTp9Y2
zderMov1FGwKxRjsNnQc5lQAqTjeCkCMI2ocRb/WcS6LzijvkZZynK40uXBnZMXO
z+EMUsxLI/hMOOiyxbD2ccAVX3UtMp/z20EJxuxGLDCPXU67cprzMGrkTV7Geis4
z5Yr06laiIKfl4muTdOgze5/26wj3Dhuo5ACygv1/eg0fXWRYMoMfQUlqSNd17N+
7SKFnt7SJHmzubh1xnTXb8ZqBYSdi4Vj+5uAERSCdflLb75awp887bFyhGTtvqtF
NvCRB5BGYEk=
=EDh/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sSem
-----END PGP SIGNATURE-----