You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa virtualization-host

Sigurnosni nedostaci programskog paketa virtualization-host

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: redhat-virtualization-host security update
Advisory ID: RHSA-2019:0342-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0342
Issue date: 2019-02-13
CVE Names: CVE-2018-16864 CVE-2018-16865
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) – noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 – noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host’s resources and performing administrative
tasks.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 – CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 – CVE-2018-16865 systemd: stack overflow when receiving many journald entries
1666987 – Include RHGS 3.4.z BU3 (3.4.3) glusterfs build in RHV 4.2.8 Async
1670318 – RHV-H 4.2.8-1 tracker

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20190129.0.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20190129.0.el7_6.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.2-8.1.el7.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.2-8.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-8.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXGQ5LtzjgjWX9erEAQj8khAApaLeysh4JflSiFQd2Ir9fTyalZQofcOZ
6jKxLl0Yi17YYowAODU/Anec2vW36mOKhFb34kBv5nQMUlf0XtMPrfPffqWAr6iR
ScKJeF6YfocwjgsHjTJxPmRvOH92uRvtvA7dU61x7LgPrHkDnlrYT1qmXTAl811U
6EtbtiY3CLNeqAy22r+grVoVd6QPh/D14v5mZM7kxw+YvixpL7hKKngud7N+BkYb
DNDbrsCK0e3aOi1WIdMfgLj/EMG5dZfeUWZwqIH/DobmrlSpXdc79McOMh1yAE+R
aoM+Y+/VnYmvrD7aIVFKwMiqmYOogR1P9pDbximl1KJJw2Dh0WU3wlHcN7HnLl+C
IOkbIyobPyAy8kMr8OJaG16BKC/6saQfvfVV3yRrFbPvK/DS2ZTDGkYrBVs08uNS
CP0aD6lS7wHGdow9Cis0EqHgTw4hlWuKnXgZFUlHGar8wJIFiMeAHs95o21GHFsm
K9CWITVUu3F6aBMlppJiV/dSaK8nUzqJeWn9/hRz1tEwIIEpUk9PLOcqAXDsSbtJ
KnWUdz+MtQMaczKwNBLKyFpUQJSKLoaEfm6All6qlgF7hyTd7YiuUm6Az3bTh/Zl
T5CNgkAsewcj1oqglwkUFqNisZFQuQGNapdph88dDtD8ODJdWqH9sYIuSz3UhXRE
ConYhBaXg3A=
=mMom
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa spice

Otkriven je sigurnosni nedostatak u programskom paketu spice za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close