exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0401-01

Red Hat Security Advisory 2021-0401-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0401-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2021-3156
SHA-256 | 034eb3e36fb41523c183cce7fb7db81b540b3f41c75420847bab7b9527045d5c

Red Hat Security Advisory 2021-0401-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security bug fix and enhancement update [ovirt-4.4.4]
Advisory ID: RHSA-2021:0401-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0401
Issue date: 2021-02-03
CVE Names: CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
CVE-2021-3156
====================================================================
1. Summary:

An update for imgbased, redhat-release-virtualization-host, and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, the Red Hat Virtualization Host (RHV-H) repository
(rhvh-4-for-rhel-8-x86_64-rpms) did not include the libsmbclient package,
which is a dependency for the sssd-ad package. Consequently, the sssd-ad
package failed to install.

With this update, the libsmbclient is now in the RHV-H repository, and
sssd-ad now installs on RHV-H. (BZ#1868967)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1850939 - Hosted engine deployment does not properly show iSCSI LUN errors
1868967 - sssd-ad installation fails on RHV-H 4.4 due to missing libsmbclient from samba package in rhvh-4-for-rhel-8-x86_64-rpms channel
1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker
1902315 - Rebase RHV-H 4.4 to RHV 4.4.4
1902646 - ssh connection fails due to overly permissive openssh.config file permissions
1909644 - HE deploy failed with "Failed to download metadata for repo 'rhel-8-for-x86_64-baseos-beta-rpms': Cannot download repomd.xml
1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing
1921553 - RHVH upgrade to the latest 4.4.4-1 build will fail due to FileNotFoundError
1923126 - Hosted Engine setup fails on storage selection - Retrieval of iSCSI targets failed.

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.14.17-1.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.14.17-1.el8ev.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.4-20210201.0.el8_3.src.rpm
samba-4.12.3-12.el8.3.src.rpm
sssd-2.3.0-9.el8.src.rpm

noarch:
python3-sssdconfig-2.3.0-9.el8.noarch.rpm
redhat-virtualization-host-image-update-4.4.4-20210201.0.el8_3.noarch.rpm

x86_64:
libipa_hbac-2.3.0-9.el8.x86_64.rpm
libipa_hbac-debuginfo-2.3.0-9.el8.x86_64.rpm
libsmbclient-4.12.3-12.el8.3.x86_64.rpm
libsmbclient-debuginfo-4.12.3-12.el8.3.x86_64.rpm
libsss_autofs-2.3.0-9.el8.x86_64.rpm
libsss_autofs-debuginfo-2.3.0-9.el8.x86_64.rpm
libsss_certmap-2.3.0-9.el8.x86_64.rpm
libsss_certmap-debuginfo-2.3.0-9.el8.x86_64.rpm
libsss_idmap-2.3.0-9.el8.x86_64.rpm
libsss_idmap-debuginfo-2.3.0-9.el8.x86_64.rpm
libsss_nss_idmap-2.3.0-9.el8.x86_64.rpm
libsss_nss_idmap-debuginfo-2.3.0-9.el8.x86_64.rpm
libsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpm
libsss_simpleifp-2.3.0-9.el8.x86_64.rpm
libsss_simpleifp-debuginfo-2.3.0-9.el8.x86_64.rpm
libsss_sudo-2.3.0-9.el8.x86_64.rpm
libsss_sudo-debuginfo-2.3.0-9.el8.x86_64.rpm
python3-libipa_hbac-2.3.0-9.el8.x86_64.rpm
python3-libipa_hbac-debuginfo-2.3.0-9.el8.x86_64.rpm
python3-libsss_nss_idmap-2.3.0-9.el8.x86_64.rpm
python3-libsss_nss_idmap-debuginfo-2.3.0-9.el8.x86_64.rpm
python3-sss-2.3.0-9.el8.x86_64.rpm
python3-sss-debuginfo-2.3.0-9.el8.x86_64.rpm
python3-sss-murmur-2.3.0-9.el8.x86_64.rpm
python3-sss-murmur-debuginfo-2.3.0-9.el8.x86_64.rpm
samba-debuginfo-4.12.3-12.el8.3.x86_64.rpm
samba-debugsource-4.12.3-12.el8.3.x86_64.rpm
sssd-2.3.0-9.el8.x86_64.rpm
sssd-ad-2.3.0-9.el8.x86_64.rpm
sssd-ad-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-client-2.3.0-9.el8.x86_64.rpm
sssd-client-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-common-2.3.0-9.el8.x86_64.rpm
sssd-common-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-common-pac-2.3.0-9.el8.x86_64.rpm
sssd-common-pac-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-dbus-2.3.0-9.el8.x86_64.rpm
sssd-dbus-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-debugsource-2.3.0-9.el8.x86_64.rpm
sssd-ipa-2.3.0-9.el8.x86_64.rpm
sssd-ipa-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-kcm-2.3.0-9.el8.x86_64.rpm
sssd-kcm-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-krb5-2.3.0-9.el8.x86_64.rpm
sssd-krb5-common-2.3.0-9.el8.x86_64.rpm
sssd-krb5-common-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-krb5-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-ldap-2.3.0-9.el8.x86_64.rpm
sssd-ldap-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-libwbclient-2.3.0-9.el8.x86_64.rpm
sssd-libwbclient-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-nfs-idmap-2.3.0-9.el8.x86_64.rpm
sssd-nfs-idmap-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-polkit-rules-2.3.0-9.el8.x86_64.rpm
sssd-proxy-2.3.0-9.el8.x86_64.rpm
sssd-proxy-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-tools-2.3.0-9.el8.x86_64.rpm
sssd-tools-debuginfo-2.3.0-9.el8.x86_64.rpm
sssd-winbind-idmap-2.3.0-9.el8.x86_64.rpm
sssd-winbind-idmap-debuginfo-2.3.0-9.el8.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.2.16-0.1.el8ev.src.rpm
redhat-release-virtualization-host-4.4.4-1.el8ev.src.rpm

noarch:
imgbased-1.2.16-0.1.el8ev.noarch.rpm
python3-imgbased-1.2.16-0.1.el8ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.4.4-1.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.4-1.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2021-3156
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001
https://access.redhat.com/security/vulnerabilities/RHSB-2021-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYBrMFtzjgjWX9erEAQhLyg//QeuuLd9ARm9ImsGVCZQZmnSnwoeLU5q4
nYjZRw5CLGOuw23qJv17Dj658650+v90lD4JWKUPlSbCnubhmct+WvlbDUG9XX0X
gjrtn4cEmFRz3dMEbMr1kWLtGuzRIR63l6yM+H/5Ucw5Q0AqzddYgGi6kcY2ec4I
yC2ebejLzBcmRSlObitcgUc2kuLICYFQHCgW0P4dvukE3+B9Ga1l81G3rTtM5H/4
UkpUxoQLXxSMLAyx/3IB0rElvsGCZVqLKSCgUZysgBi+RN1DtyFzF4+Eplc2LGKq
yMVI5hPioccorQk1X0102gi0H8yJhVeakn9KEVr4iX+ZrMYhNcMOSAr+mZlKZqjx
TwHxyyyUKCekfMWM83dyLRQb18hh32FZCftAsRmKNTIJQ+g5u2nT8dKkaFkWU0NI
+LgtMMtLeulg/40fObOuqdXQVp3lLVPLvhyUityGP4PPRrkXCaG3dJDGNIFJ96eU
clx9EOpdtDDThmi3IHnN92vnYxcI+j14PY6822ho0LlGCIL9ORyiYVpFbK+yMR6+
UpMPXE0HPrfipVTkR2kDQilcwJTELiJYTqB1tsm/4C3ODt336zPDdcdRvpxGYX8j
aNN1pf5K3tT5nN3ry0J7EvzB8cjT0tQTJWri/L4GywZlRRg58q7bqZbRDrzBwzNi
md9bPrmC2GU=Sqsc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close