-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Virtualization security, bug fix, and enhancement update Advisory ID: RHSA-2020:5218-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2020:5218 Issue date: 2020-11-24 CVE Names: CVE-2020-1730 ==================================================================== 1. Summary: An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch 3. Description: The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The following packages have been upgraded to a later upstream version: imgbased (1.2.13), redhat-release-virtualization-host (4.4.3), redhat-virtualization-host (4.4.3). (BZ#1814517, BZ#1868293, BZ#1886484) Security Fix(es): * libssh: denial of service when handling AES-CTR (or DES) ciphers (CVE-2020-1730) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [security] gnutls_set_default_priority() (and thus Cockpit logins) fails when selecting VPP profile during RHVH installation (BZ#1835661) * Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains. (BZ#1886647) * Failed to install RHVH 4.4.3 due to missing Lvm ThinPool (BZ#1886695) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1801998 - CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers 1833254 - Register RHVH 4.4 to Engine will fail when security profile is selected 1868293 - Rebase RHV-H on RHEL 8.3 1886484 - redhat-virtualization-host-productimg rhv anaconda installclass needs rebase on RHEL 8.3 anaconda-33.16.3.* 1886647 - Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains. 1886695 - Failed to install RHVH 4.4.3 due to missing Lvm ThinPool 6. Package List: Red Hat Virtualization 4 Hypervisor for RHEL 8: Source: redhat-virtualization-host-4.4.3-20201116.0.el8_3.src.rpm noarch: redhat-virtualization-host-image-update-4.4.3-20201116.0.el8_3.noarch.rpm RHEL 8-based RHEV-H for RHEV 4 (build requirements): Source: imgbased-1.2.13-0.1.el8ev.src.rpm redhat-release-virtualization-host-4.4.3-1.el8ev.src.rpm noarch: imgbased-1.2.13-0.1.el8ev.noarch.rpm python3-imgbased-1.2.13-0.1.el8ev.noarch.rpm redhat-virtualization-host-image-update-placeholder-4.4.3-1.el8ev.noarch.rpm x86_64: redhat-release-virtualization-host-4.4.3-1.el8ev.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1730 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX70HotzjgjWX9erEAQjTeQ//d/ynr7JPIeJsD1LSBNYouX1EhGtI4WGI p8j+iASB3CygALAjJSkH2G8WHn+c7aAxUrPRxoXH8WRH/KbI9eVlux5Okqcmcn2L PfxZnufin35Ow5MEfvD0jD9gRsbPaYMR7zSPrI4ZFVUTznq+h9Tw1ImRVkQ/UOBV ov1hyVhkFVd4tpm0uSlZVn0y4Nnkb6pJHmcfdE+la3Ph0PFheq4jTktNGOo7cFV0 5NAxZqIioWG+Phy5zG3fDOhBwWzkBcyUZPakcNJOGRJkgaEmc8KAO3C3+Y9Y57S8 CvyiUB0OZyQznudIhN7gDEGKYPaVd7e8DVjRJc2O9rEXpic+z8OOWJX9erAU+N6b C3oBCm6LO2DG84c8Fh091fjvCQHWtum+lF5IvnrIvVzGxHCXB4n4Od5JupVb05Bb +NIoQt9MmhF3miNUwUW8kn9GgpLxcV6w20GlJ8Ys8IRv7UKMFZsLENUbgTVhE4ys MydN+culkUA2hflV5QHmRYsEu0cwm2kqwnnyD3XSzCOr0954VB/8cetYtbf0tQE9 lvPwikmD51JRx6IqGBcg1dbDcBJdtp3PDBJo2BeFZdqIOybC992zdLzgVgvobHxv H6QZfS9Kj4S/8cqebIOyDtvX37yylwGK5YgDbPlaBnD5lflbdTFSuh4FFOZRO2fx FZdBZffYzHA=hOzI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce