- Issued:
- 2020-11-24
- Updated:
- 2020-11-24
RHSA-2020:5218 - Security Advisory
Synopsis
Moderate: Red Hat Virtualization security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: imgbased (1.2.13), redhat-release-virtualization-host (4.4.3), redhat-virtualization-host (4.4.3). (BZ#1814517, BZ#1868293, BZ#1886484)
Security Fix(es):
- libssh: denial of service when handling AES-CTR (or DES) ciphers (CVE-2020-1730)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- [security] gnutls_set_default_priority() (and thus Cockpit logins) fails when selecting VPP profile during RHVH installation (BZ#1835661)
- Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains. (BZ#1886647)
- Failed to install RHVH 4.4.3 due to missing Lvm ThinPool (BZ#1886695)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization 4 for RHEL 8 x86_64
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
Fixes
- BZ - 1801998 - CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers
- BZ - 1833254 - Register RHVH 4.4 to Engine will fail when security profile is selected
- BZ - 1868293 - Rebase RHV-H on RHEL 8.3
- BZ - 1886484 - redhat-virtualization-host-productimg rhv anaconda installclass needs rebase on RHEL 8.3 anaconda-33.16.3.*
- BZ - 1886647 - Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains.
- BZ - 1886695 - Failed to install RHVH 4.4.3 due to missing Lvm ThinPool
CVEs
Red Hat Virtualization 4 for RHEL 8
SRPM | |
---|---|
imgbased-1.2.13-0.1.el8ev.src.rpm | SHA-256: f00e133cccf0c5b72aaaaf6cbeb8d015ea026991cea9321dc4647073f96daa3a |
redhat-release-virtualization-host-4.4.3-1.el8ev.src.rpm | SHA-256: fac3ceb8344e6cabdda14643705cdab662dc81b046b2957c45bd1fee18a50a56 |
x86_64 | |
imgbased-1.2.13-0.1.el8ev.noarch.rpm | SHA-256: c900a2e6c4a0e52424368c4ff66e368860b7b82fd15a64d9ecdc73fca9075e3b |
python3-imgbased-1.2.13-0.1.el8ev.noarch.rpm | SHA-256: 2b4461c5c37458d5da0fff75c9f82a2a434fdd52101f069ea56910dc948112aa |
redhat-release-virtualization-host-4.4.3-1.el8ev.x86_64.rpm | SHA-256: 75d33a938fe116c1a18eeda0e403cb9294e08438e986204e9172489d7233fb21 |
redhat-virtualization-host-image-update-placeholder-4.4.3-1.el8ev.noarch.rpm | SHA-256: b7b64a77b6020e32eeda25d5ccace1b8b854611c7d6ebab3434c649d9b420f47 |
Red Hat Virtualization Host 4 for RHEL 8
SRPM | |
---|---|
redhat-virtualization-host-4.4.3-20201116.0.el8_3.src.rpm | SHA-256: 277b0318144cceae45e260a899b8e8ff18bcb61c5cee16600cf27c0d72094cf9 |
x86_64 | |
redhat-virtualization-host-image-update-4.4.3-20201116.0.el8_3.noarch.rpm | SHA-256: 92e1384087f961513ee36bc1b55e55b3ff3d428c7513b1eb38fecb1e2b2a1bd8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.