-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: redhat-virtualization-host security update Advisory ID: RHSA-2019:1116-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2019:1116 Issue date: 2019-05-08 CVE Names: CVE-2018-12180 ==================================================================== 1. Summary: An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch 3. Description: OVMF (Open Virtual Machine Firmware) is an EDK II (edk2) based project to enable UEFI support for Virtual Machines. The ovmf package contains a sample 64-bit UEFI firmware for QEMU and KVM, including the edk2 package. The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Security Fix(es): * edk2: Buffer Overflow in BlockIo service for RAM disk (CVE-2018-12180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, after upgrading Red Hat Virtualization Host from rhvh-4.1-0.20180425.0 to rhvh-4.2.4.3-0.20180627, the owner and group of sshd.conf were incorrectly changed from root:root to sssd:sssd. As a result, RHEL IdM accounts using sssd could not ssh into the host. The current release fixes this issue. (BZ#1608513) 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1608513 - sssd.conf was incorrectly marked for file ownership as sssd:sssd 1683372 - CVE-2018-12180 edk2: Buffer Overflow in BlockIo service for RAM disk 1696303 - Rebase RHV-H on RHEL-7.6 batch #4 1700782 - RHVH does not include the latest openvswitch package 1700868 - [Tracker] RHV-H for 4.3.3-1 6. Package List: Red Hat Virtualization 4 Hypervisor for RHEL 7: Source: redhat-virtualization-host-4.3-20190418.0.el7_6.src.rpm noarch: redhat-virtualization-host-image-update-4.3-20190418.0.el7_6.noarch.rpm RHEL 7-based RHEV-H for RHEV 4 (build requirements): Source: redhat-release-virtualization-host-4.3-0.6.el7.src.rpm noarch: redhat-virtualization-host-image-update-placeholder-4.3-0.6.el7.noarch.rpm x86_64: redhat-release-virtualization-host-4.3-0.6.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12180 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNLdZdzjgjWX9erEAQjkIRAAoXiNteYh7OsNTWLAuWfQkaVb1vXqaxjs kgWFBLKfRkRUzDXuhPnRFbw/TCPGzsICqDCmVjxLRnZHZ23iGXceoiQx//tBUUam oPLXqczG9HRCfyJ9YWO+JshMWxIdZjTDYo3/oto1PpcdydjTxmzZZxi6INLo963F UQeSxFe1RYHoal6r09RCJuJmjIfnEXzHigSfSyTdqDTjh6FmfB/xQeW7T6B+zfx0 R3ApxrYcNFbiyDEJ+UtQhm2Z6ArHGXefL2CFSCoCipWpp1lgeKKoqZkaVX/dGXYj c3Sz64OUnT4ducwz2HAx1iyIVyInAgPh0SxkKMsegKKnu4oMwKZ0jU8F89tjws01 733OlyWnJDeFoQ8d1Bnhawgxh921vguz31RAlYygQ+gsZMnN8+GYoGsfTe4k/GZj 1VFw4SMMjgw19jnXe5DfyWplXNJunqfXbB6JZMpye16xu+v0z61n3rRjBivaZ/bL 0Da+YfofJeEqV/MOQv5rY+YqgcUdaBBowb0839YgqUWuEQbfMmgObVvylxCulg/s g2pVaksN9HXdlCfivB/fSOcQae0eaPn8SpSgpT5B8NJ0h86oGKWdLl7E4hn4iRo9 9GuLBHz86U0fPh/SkUD4WUAm1HBdsod9FZuSeSzVJoVBKeF+LpfLaeimTDgwB04I RQHmyMm3cWM=iExL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce