what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0361-01

Red Hat Security Advisory 2019-0361-01
Posted Feb 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0361-01 - The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. Issues addressed include stack overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-16864, CVE-2018-16865
SHA-256 | a5a8677c8603e96cdd87eb005aaaf0c1f9ed17b0b6b3a027414690708ca0df13

Red Hat Security Advisory 2019-0361-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rhvm-appliance security update
Advisory ID: RHSA-2019:0361-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0361
Issue date: 2019-01-29
Updated on: 2019-02-18
CVE Names: CVE-2018-16864 CVE-2018-16865
====================================================================
1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries
1670464 - RHV-M Appliance tracker for 4.2.8-1

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.2-20190129.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20190129.0.el7.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.2-20190129.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20190129.0.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7z/g
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close