You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Virtualization security

Sigurnosni nedostaci programskog paketa Red Hat Virtualization security

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5611-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5611
Issue date: 2020-12-17
CVE Names: CVE-2015-8011 CVE-2020-8203
=====================================================================

1. Summary:

An update for cockpit-ovirt, redhat-release-virtualization-host,
redhat-virtualization-host, and v2v-conversion-host is now available for
Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) – noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 – noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts – noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host’s resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host’s resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
cockpit-ovirt (0.14.15), redhat-release-virtualization-host (4.4.3),
redhat-virtualization-host (4.4.3), v2v-conversion-host (1.16.2).
(BZ#1898023, BZ#1902301, BZ#1907539)

Security Fix(es):

* lldpd: buffer overflow in the lldp_decode function in
daemon/protocols/lldp.c (CVE-2015-8011)

* nodejs-lodash: prototype pollution in zipObjectDeep function
(CVE-2020-8203)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, upgrade from Red Had Virtualization (RHV) 4.4.1 to RHV 4.4.2
failed due to dangling symlinks from the iSCSI Storage Domain that weren’t
cleaned up. In this release, the upgrade succeeds. (BZ#1895356)

* Previously, when migrating a Windows virtual machine from a VMware
environment to Red Hat Virtualization 4.4.3, the migration failed due to a
file permission error. In this release, the migration succeeds.
(BZ#1901423)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1835685 – [Hosted-Engine]”Installation Guide” and “RHV Documents” didn’t jump to the correct pages in hosted engine page.
1857412 – CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function
1895356 – Upgrade to 4.4.2 will fail due to dangling symlinks
1895762 – cockpit ovirt(downstream) docs links point to upstream docs.
1896536 – CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
1898023 – Rebase RHV-H 4.4.3 on RHEL 8.3.0.1
1898024 – Rebase RHV-H 4.4.3 on RHGS-3.5.z Batch #3
1901423 – [v2v] leaking USER and HOME environment from root causes virt-v2v error: failure: Unexpected file type which prevents VM migration
1902301 – Upgrade cockpit-ovirt to 0.14.14

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.14.15-1.el8ev.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.14.15-1.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.3-20201210.0.el8_3.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-4.4.3-20201210.0.el8_3.noarch.rpm
v2v-conversion-host-ansible-1.16.2-8.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.3-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.3-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.3-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/cve/CVE-2020-8203
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2S17
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa xerces

Otkriven je sigurnosni nedostatak u programskom paketu xerces za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close