exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5611-01

Red Hat Security Advisory 2020-5611-01
Posted Dec 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5611-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-8011, CVE-2020-8203
SHA-256 | 192d7dd45cb26bad9486336a5dcc4f19fd6da1a38be38c67c8765e1bd2b5c2df

Red Hat Security Advisory 2020-5611-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5611-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5611
Issue date: 2020-12-17
CVE Names: CVE-2015-8011 CVE-2020-8203
=====================================================================

1. Summary:

An update for cockpit-ovirt, redhat-release-virtualization-host,
redhat-virtualization-host, and v2v-conversion-host is now available for
Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
cockpit-ovirt (0.14.15), redhat-release-virtualization-host (4.4.3),
redhat-virtualization-host (4.4.3), v2v-conversion-host (1.16.2).
(BZ#1898023, BZ#1902301, BZ#1907539)

Security Fix(es):

* lldpd: buffer overflow in the lldp_decode function in
daemon/protocols/lldp.c (CVE-2015-8011)

* nodejs-lodash: prototype pollution in zipObjectDeep function
(CVE-2020-8203)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, upgrade from Red Had Virtualization (RHV) 4.4.1 to RHV 4.4.2
failed due to dangling symlinks from the iSCSI Storage Domain that weren't
cleaned up. In this release, the upgrade succeeds. (BZ#1895356)

* Previously, when migrating a Windows virtual machine from a VMware
environment to Red Hat Virtualization 4.4.3, the migration failed due to a
file permission error. In this release, the migration succeeds.
(BZ#1901423)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1835685 - [Hosted-Engine]"Installation Guide" and "RHV Documents" didn't jump to the correct pages in hosted engine page.
1857412 - CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function
1895356 - Upgrade to 4.4.2 will fail due to dangling symlinks
1895762 - cockpit ovirt(downstream) docs links point to upstream docs.
1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
1898023 - Rebase RHV-H 4.4.3 on RHEL 8.3.0.1
1898024 - Rebase RHV-H 4.4.3 on RHGS-3.5.z Batch #3
1901423 - [v2v] leaking USER and HOME environment from root causes virt-v2v error: failure: Unexpected file type which prevents VM migration
1902301 - Upgrade cockpit-ovirt to 0.14.14

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.14.15-1.el8ev.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.14.15-1.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.3-20201210.0.el8_3.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-4.4.3-20201210.0.el8_3.noarch.rpm
v2v-conversion-host-ansible-1.16.2-8.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.3-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.3-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.3-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/cve/CVE-2020-8203
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9semtzjgjWX9erEAQiAug/+ORwQR7pbxg9/dsGELyLPbDHS9jGQrrTB
QmZ38sNqgySgdoj2iPp/oc+/2UmExNE0UnjZw71AOPJLFYw6ZEsRpz9jtYRqnUOz
Lc+B+Xfay8Qk7rR6yRkqAeDEIkLYR+I0HfTc7aV/GtjL7+FM/ULLMp6TnyUisHQ2
nnk06TjpH2ShkW3yBJiNcLcqoPGL8DMcSMKqwvIv3ERmG5SNY8Lor9Li4BgipATO
NervEL+9HykzcvUWafjSmv5k5wByJTIO5ZEVIWP5YMNhoUBrFXKELuO4+qG69y3n
cSg1RVTJkStkXpyc8IVHIjUIztuylipEGRYCV2r2atVtkrO+6T1Qf0LEH/WpkaBV
5kZBsB0dZrm8W0nbYM7te77I51e4SkyAFk2iRnhIQbx61VHmA/N6Es6a1MNQOMXE
1/YooI7c818KsGsWZIMtlKmnX8C0WlW3JoYDHLAcmBMP7MeguuFpzxvuDZqBYIvv
bgySQjjVO+SWfk/InGijPwp3MeTLYO+Hzyuijag7pEZoyivpxA9o5jngXk55zDLP
D+naYU+uJTxZA8Dy4OaB8TEJT6zOZpEazzTAoQCPYOzcECGrK5urZv/ar7OfHMvo
FrihVvG67s2SoYdGo4tLyJP8l1LogJYyV5D3lVna7WyqaJieHV8UnD8EabrfOB1E
IItQiQ/dDTA=
=2S17
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close