Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0549 - Security Advisory
Issued:
2017-03-16
Updated:
2017-03-16

RHSA-2017:0549 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: redhat-virtualization-host security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for RHEV 4.X, RHEV-H, and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.0), imgbased (0.8.16), redhat-virtualization-host (4.0). (BZ#1410848, BZ#1430244)

Security Fix(es):

  • A vulnerability was discovered in SPICE in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution. (CVE-2016-9577)
  • A vulnerability was discovered in SPICE in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash. (CVE-2016-9578)

These issues were discovered by Frediano Ziglio (Red Hat).

Bug Fix(es):

  • Previously, imgbased blindly copied /etc from old layers into new layers in order to keep configuration changes between upgrades. This meant that imgbased's behavior differed from RPM, in that unmodified configuration files would be preserved across imgbased upgrades whereas 'yum upgrade' of the same packages would have replaced them. Now, imgbased compares the sums of files to the originals kept per-layer in /usr/share/factory/etc so that unmodified configuration files are now handled appropriately. (BZ#1418179)
  • Previously, some earlier versions of Red Hat Virtualization Host (RHVH) repeatedly prompted for upgrades, even when the most recent version was already installed. This was caused by the RHVH image containing a placeholder package that was made obsolete in order to upgrade. However, the package that was used to upgrade was not propagated to the rpmdb on the new image. Now, upgrading includes the update package in the rpmdb on the new image. (BZ#1422476)
  • With this update, Red Hat Virtualization Host (RHVH) now includes the 'screen' package. Previously, ovirt-hosted-engine-setup invoked from a CLI warned users that the 'screen' package was not installed. Though this was not an explicit requirement when using cockpit, including it provides a better experience if using the CLI. (BZ#1403729)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Virtualization 4 for RHEL 7 x86_64
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64

Fixes

  • BZ - 1399566 - CVE-2016-9578 spice: Remote DoS via crafted message
  • BZ - 1401603 - CVE-2016-9577 spice: Buffer overflow in main_channel_alloc_msg_rcv_buf when reading large messages
  • BZ - 1403729 - [z-stream clone - 4.0.7] screen package is not available in RHV 4.0 - despite warnings to run HE deploy within screen session
  • BZ - 1410848 - [TestOnly] RHV-H 7.3 susceptible to kernel BZ 1404060
  • BZ - 1418179 - [z-stream clone - 4.0.7] unmodified configuration files should be updated during update.
  • BZ - 1422476 - [downstream clone - 4.0.7] The same update can be installed multiple times
  • BZ - 1426012 - Auto installation failed for rhvh4.0-20170221.0
  • BZ - 1426038 - Dashboard of cockpit is missing with RHVH 4.0.7
  • BZ - 1427149 - [downstream clone - 4.0.7] Sshd.service could not work normally after upgrade
  • BZ - 1427449 - [downstream clone - 4.0.7] There is error information during update to RHVH4.1 with "yum update"
  • BZ - 1428375 - [downstream clone - 4.0.7] RHVH new build boot entry miss when upgrade from wrapper to wrapper
  • BZ - 1429594 - [downstream clone - 4.0.7] RHVH 4.0.7 cannot be up again in the side of RHEVM 4.0 after upgrade
  • BZ - 1430244 - Upgrade imgbased to 0.8.16

CVEs

  • CVE-2016-9577
  • CVE-2016-9578

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization 4 for RHEL 7

SRPM
imgbased-0.8.16-0.1.el7ev.src.rpm SHA-256: 651d0b6f00f2f70e45d209e5d864fe1fd9cc0f942568fc0e0940cdccde5cc622
redhat-release-virtualization-host-4.0-7.1.el7.src.rpm SHA-256: 24ba3f7f0a3b40db7cefecd26ae01b3ee02f521f7c5067c474e5deb0f01cf4a7
x86_64
imgbased-0.8.16-0.1.el7ev.noarch.rpm SHA-256: 9d58881776248bb77174787dde1b86c6a3a0f5fd35911a6423f3512ba33731ca
redhat-release-virtualization-host-4.0-7.1.el7.x86_64.rpm SHA-256: b9e338eb1f0446cf4bec8e9697067c4926d037c8f9bc4ae714105b5c2130e0da
redhat-virtualization-host-image-update-placeholder-4.0-7.1.el7.noarch.rpm SHA-256: dcc9a0c38441d68fd3869c96843e84290fc61e2c38f5efab9d5663a8fdd89e4b

Red Hat Virtualization Host 4 for RHEL 7

SRPM
redhat-virtualization-host-4.0-20170307.1.el7_3.src.rpm SHA-256: 9f79437841a729dfa70346c6815cb294fed461cb96b1638676ee339698243a8a
x86_64
redhat-virtualization-host-image-update-4.0-20170307.1.el7_3.noarch.rpm SHA-256: efc9d749a01856c7606748b542360565ac15030489a7d0f21ce73521fe674060

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility