exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3470-01

Red Hat Security Advisory 2018-3470-01
Posted Nov 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3470-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include buffer overflow, denial of service, deserialization, and format string vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-10858, CVE-2018-10873, CVE-2018-10904, CVE-2018-10907, CVE-2018-10911, CVE-2018-10913, CVE-2018-10914, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661
SHA-256 | 9e8155ff0d32478283821315ef01b373ffb94a7f3e9c04679d7c9bfd1ff773d5

Red Hat Security Advisory 2018-3470-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Virtualization security and bug fix update
Advisory ID: RHSA-2018:3470-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3470
Issue date: 2018-11-05
CVE Names: CVE-2018-10858 CVE-2018-10873 CVE-2018-10904
CVE-2018-10907 CVE-2018-10911 CVE-2018-10913
CVE-2018-10914 CVE-2018-10923 CVE-2018-10926
CVE-2018-10927 CVE-2018-10928 CVE-2018-10929
CVE-2018-10930 CVE-2018-14652 CVE-2018-14653
CVE-2018-14654 CVE-2018-14659 CVE-2018-14660
CVE-2018-14661
=====================================================================

1. Summary:

An update for imgbased, redhat-release-virtualization-host, and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* spice: Missing check in demarshal.py:write_validate_array_item() allows
for buffer overflow and denial of service (CVE-2018-10873)

* glusterfs: Multiple flaws (CVE-2018-10904, CVE-2018-10907,
CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928,
CVE-2018-10929, CVE-2018-10930, CVE-2018-10911, CVE-2018-10914,
CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659,
CVE-2018-14660, CVE-2018-14661, CVE-2018-10913)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
CVE-2018-10904, CVE-2018-10907, CVE-2018-10923, CVE-2018-10926,
CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930,
CVE-2018-10911, CVE-2018-10914, CVE-2018-14652, CVE-2018-14653,
CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661, and
CVE-2018-10913. The CVE-2018-10873 issue was discovered by Frediano Ziglio
(Red Hat).

Bug Fix(es):

* When upgrading Red Hat Virtualization Host (RHVH), imgbased fails to run
garbage collection on previous layers, so new logical volumes are removed,
and the boot entry points to a logical volume that was removed.

If the RHVH upgrade finishes successfully, the hypervisor boots
successfully, even if garbage collection fails. (BZ#1632058)

* During the upgrade process, when lvremove runs garbage collection, it
prompts for user confirmation, causing the upgrade process to fail. Now the
process uses "lvremove --force" when trying to remove logical volumes and
does not fail even if garbage collection fails, and as a result, the
upgrade process finishes successfully. (BZ#1632585)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1501276 - RHVH 4.2 should include RHGS 3.4 Batch #1 packages
1593731 - [downstream clone - 4.2.7] Rpm verify fails for newly installed libvirt-daemon-config-nwfilter package .
1596008 - CVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service
1601298 - CVE-2018-10904 glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code
1601642 - CVE-2018-10907 glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code
1601657 - CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory
1607617 - CVE-2018-10914 glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c
1607618 - CVE-2018-10913 glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c
1610659 - CVE-2018-10923 glusterfs: I/O to arbitrary devices on storage server
1612658 - CVE-2018-10927 glusterfs: File status information leak and denial of service
1612659 - CVE-2018-10928 glusterfs: Improper resolution of symlinks allows for privilege escalation
1612660 - CVE-2018-10929 glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code
1612664 - CVE-2018-10930 glusterfs: Files can be renamed outside volume
1612805 - CVE-2018-10858 samba: Insufficient input validation in libsmbclient
1613143 - CVE-2018-10926 glusterfs: Device files can be created in arbitrary locations
1613231 - goferd errors in /var/log/messages of Red Hat Virtualization Host
1614971 - Upgrading RHV-H from 4.0.X to 4.2 is failing during migrate_var
1619590 - Rebase RHV-H on RHEL 7.6
1624453 - Host "hostname" moved to Non-Operational state as host does not meet the cluster's minimum CPU level. Missing CPU features : ssbd, spec_ctrl
1626960 - [el7.6]Network parameters IPv4/route/ovirtmgmt are missing during deploying Hosted-Engine
1631576 - CVE-2018-14654 glusterfs: "features/index" translator can create arbitrary, empty files
1632585 - lvremove command will fail if it asks for confirmation while removing old RHV-H layers
1632974 - CVE-2018-14652 glusterfs: Buffer overflow in "features/locks" translator allows for denial of service
1633431 - CVE-2018-14653 glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message
1635926 - CVE-2018-14660 glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion
1635929 - CVE-2018-14659 glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service
1636880 - CVE-2018-14661 glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20181026.0.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20181026.0.el7_6.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.0.29-1.el7ev.src.rpm
redhat-release-virtualization-host-4.2-7.3.el7.src.rpm

noarch:
imgbased-1.0.29-1.el7ev.noarch.rpm
python-imgbased-1.0.29-1.el7ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-7.3.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-7.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10858
https://access.redhat.com/security/cve/CVE-2018-10873
https://access.redhat.com/security/cve/CVE-2018-10904
https://access.redhat.com/security/cve/CVE-2018-10907
https://access.redhat.com/security/cve/CVE-2018-10911
https://access.redhat.com/security/cve/CVE-2018-10913
https://access.redhat.com/security/cve/CVE-2018-10914
https://access.redhat.com/security/cve/CVE-2018-10923
https://access.redhat.com/security/cve/CVE-2018-10926
https://access.redhat.com/security/cve/CVE-2018-10927
https://access.redhat.com/security/cve/CVE-2018-10928
https://access.redhat.com/security/cve/CVE-2018-10929
https://access.redhat.com/security/cve/CVE-2018-10930
https://access.redhat.com/security/cve/CVE-2018-14652
https://access.redhat.com/security/cve/CVE-2018-14653
https://access.redhat.com/security/cve/CVE-2018-14654
https://access.redhat.com/security/cve/CVE-2018-14659
https://access.redhat.com/security/cve/CVE-2018-14660
https://access.redhat.com/security/cve/CVE-2018-14661
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW+BbOtzjgjWX9erEAQgShRAAnQFJDf1gtnwIJzR/Gr3+PIsotOlGlxK7
ZOJlZoAbw8uFDqXxZfId0mdvJwGPbomEQQtxLd67Ftz10P41qNXLUVqM10sQzE/s
thxWtralQylQ7/BZiYfnEvdD/CsScr6pp8EqA45wDAdAFkTm2avig5y0X8f1JrXJ
f5jj3WWFpsmfKk0tnTwEyiYjHCchLz5WXA65PACv2xVCVFJnlBt81mhL5wmR8+vH
6whl+mIS7zKiL1XtobqZJKg5jgu21n3wxTCSSMxwAu6xtEaXnFSOQ2LWLjnn10IV
q695+sJpOSPDb/iFJk3gtDqHqqAJaOloru0suIJgIDO4sjQ5DkOE6Y+y5RhA0Lmy
vRUw4+c1rjHIxL9ZQr+4eeNlerkFdOeeb1BbV30rgqxwzOFec5ZDsuIf2867ioVT
QZhwltg9U1mvAqod8dRMsImatw2g1pjLQ25VEniJXwy35F3b7wAV9clBXW4Y+gHV
FEQNzAUG0v3VIYyRL95rRWWWg7UD+C3c7f58xrNRS5TjAc1RwEVWjvRP2EHWmm7T
pipeyk+xOPkI8DirceZhducVFCKWvhWX3uBR0rNKRRueix7/i/jeqZyry7kc917C
uYGZPyQbjM3TSm3RiC4AbC2En1fr/sXNHDNPPM/1A/tk/YW622XKrgQeTNsHswhM
fMwXic2GWB4=
=ww18
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close