-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3050
            RHV-H security update (redhat-virtualization-host)
                             10 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RHV-H
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32399 CVE-2021-31535 CVE-2021-22555
                   CVE-2021-3715 CVE-2021-3621 

Reference:         ESB-2021.3015
                   ESB-2021.2957
                   ESB-2021.2924
                   ESB-2021.2899
                   ESB-2021.2796
                   ESB-2021.2717
                   ESB-2021.2710

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3477

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: RHV-H security update (redhat-virtualization-host) 4.3.18
Advisory ID:       RHSA-2021:3477-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3477
Issue date:        2021-09-09
CVE Names:         CVE-2021-3621 CVE-2021-3715 CVE-2021-22555 
                   CVE-2021-31535 CVE-2021-32399 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources
and
performing administrative tasks.

Security Fix(es):

* sssd: shell command injection in sssctl (CVE-2021-3621)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* libX11: missing request length checks (CVE-2021-31535)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1961822 - CVE-2021-31535 libX11: missing request length checks
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
1975142 - CVE-2021-3621 sssd: shell command injection in sssctl
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.18-20210903.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.18-20210903.0.el7_9.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.18-1.el7ev.src.rpm
redhat-virtualization-host-4.3.18-20210903.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.18-20210903.0.el7_9.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.18-1.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.18-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3621
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-31535
https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d7rO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BQrx
-----END PGP SIGNATURE-----