You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Virtualization

Sigurnosni nedostaci programskog paketa Red Hat Virtualization

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID: RHSA-2018:2321-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2321
Issue date: 2018-07-31
CVE Names: CVE-2018-10874 CVE-2018-10875
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) – noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 – noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host’s resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host’s resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
imgbased (1.0.22), redhat-release-virtualization-host (4.2),
redhat-virtualization-host (4.2). (BZ#1596545, BZ#1607722, BZ#1607723)

Security Fix(es):

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Scherer (OSAS) for reporting
CVE-2018-10874. The CVE-2018-10875 issue was discovered by Brian Coca (Red
Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1596528 – CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 – CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution
1596545 – Upgrade imgbased to 1.0.21

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180724.0.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180724.0.el7_5.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.0.22-1.el7ev.src.rpm
redhat-release-virtualization-host-4.2-5.0.el7.src.rpm

noarch:
imgbased-1.0.22-1.el7ev.noarch.rpm
python-imgbased-1.0.22-1.el7ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-5.0.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-5.0.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kG3B
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-openjdk

Otkriveni su kritični sigurnosni nedostaci u programskom paketu java-openjdk za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih...

Close