- Issued:
- 2021-01-06
- Updated:
- 2021-01-06
RHSA-2021:0028 - Security Advisory
Synopsis
Important: Red Hat Virtualization security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openvswitch2.11, ovn2.11, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: openvswitch2.11 (2.11.3), ovn2.11 (2.11.1), redhat-release-virtualization-host (4.3.12), redhat-virtualization-host (4.3.12). (BZ#1898513, BZ#1907537, BZ#1907538)
Security Fix(es):
- lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization Manager 4.3 x86_64
- Red Hat Virtualization 4 for RHEL 7 x86_64
- Red Hat Virtualization Host 4 for RHEL 7 x86_64
- Red Hat Virtualization for IBM Power LE 4 for RHEL 7 ppc64le
Fixes
- BZ - 1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
- BZ - 1898513 - Rebase RHV-H 4.3 EUS on RHEL-7.9.z #2
CVEs
Red Hat Virtualization Manager 4.3
SRPM | |
---|---|
openvswitch2.11-2.11.3-77.el7fdp.src.rpm | SHA-256: ff8cbedc220468f54c28d81ffd737977203e803958f191f7a0c8e4a958585698 |
ovn2.11-2.11.1-56.el7fdp.src.rpm | SHA-256: 4b1b162c495b59dd2b318600e99a2eb0bb6495abd2d3bfd9864909a6a30e7488 |
x86_64 | |
openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 7580dc6104a000c2882513cb8b46934af682e484827390f32b19d0dc03de8191 |
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 54985eaa2869fea3845724e9b6bc71651859d6b0c351bb7400e31e5ddee60223 |
openvswitch2.11-devel-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 1db8ba803ceccea56d69a81af9a5b025d5decc82a22fce6954ade70e672d9be3 |
ovn2.11-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: abedeed006c7a3880285834b9a8c7207c97893c98bc00a69f00af7a2fc7ed341 |
ovn2.11-central-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: bb35c6064a0ab93643488fa5a7630e961f34c838213ce4a087a2af707e4aafc7 |
ovn2.11-debuginfo-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: f6900390760a39f102c165f36c08e88b1b9b2a4d1c65f0439e7051b5641bb96a |
ovn2.11-vtep-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: f067561381ffa1d6a358d5066d06893090c2d9c98153a29927f1e1f631033802 |
python-openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 5ae62b74bb59a17867b1006e4464a3367fa97396e2c62ae6f7d78197c6c7c7d2 |
Red Hat Virtualization 4 for RHEL 7
SRPM | |
---|---|
openvswitch2.11-2.11.3-77.el7fdp.src.rpm | SHA-256: ff8cbedc220468f54c28d81ffd737977203e803958f191f7a0c8e4a958585698 |
ovn2.11-2.11.1-56.el7fdp.src.rpm | SHA-256: 4b1b162c495b59dd2b318600e99a2eb0bb6495abd2d3bfd9864909a6a30e7488 |
redhat-release-virtualization-host-4.3.12-4.el7ev.src.rpm | SHA-256: 5e554f5d648e2015304c665f49a558b336ad05b3251dea7165b5abaef7d27ca6 |
redhat-virtualization-host-4.3.12-20201216.0.el7_9.src.rpm | SHA-256: 6b105d967d3adef6c038b5d9b30e7caeecb1d9cfa07d24728892788b7038d63a |
x86_64 | |
openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 7580dc6104a000c2882513cb8b46934af682e484827390f32b19d0dc03de8191 |
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 54985eaa2869fea3845724e9b6bc71651859d6b0c351bb7400e31e5ddee60223 |
openvswitch2.11-devel-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 1db8ba803ceccea56d69a81af9a5b025d5decc82a22fce6954ade70e672d9be3 |
ovn2.11-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: abedeed006c7a3880285834b9a8c7207c97893c98bc00a69f00af7a2fc7ed341 |
ovn2.11-debuginfo-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: f6900390760a39f102c165f36c08e88b1b9b2a4d1c65f0439e7051b5641bb96a |
ovn2.11-host-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: 72de2d10ffe22a6a82ec601c1255379ef16ea7cfab93c8af69db050ec100a225 |
ovn2.11-vtep-2.11.1-56.el7fdp.x86_64.rpm | SHA-256: f067561381ffa1d6a358d5066d06893090c2d9c98153a29927f1e1f631033802 |
python-openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm | SHA-256: 5ae62b74bb59a17867b1006e4464a3367fa97396e2c62ae6f7d78197c6c7c7d2 |
redhat-release-virtualization-host-4.3.12-4.el7ev.x86_64.rpm | SHA-256: 6e382660c84f4ff26bf50decccd74b456d93d29a0187e64199309fdc0ed0b4af |
redhat-virtualization-host-image-update-4.3.12-20201216.0.el7_9.noarch.rpm | SHA-256: 411b008a2e0cd1796d90b65d1ee84622123d54008fe3a9b388d5b19dc7b7f590 |
redhat-virtualization-host-image-update-placeholder-4.3.12-4.el7ev.noarch.rpm | SHA-256: 9de58362f55e39903e77fcdcfbec98e9a9c3645ccea52f80dc4ce782f89256b1 |
Red Hat Virtualization Host 4 for RHEL 7
SRPM | |
---|---|
redhat-virtualization-host-4.3.12-20201216.0.el7_9.src.rpm | SHA-256: 6b105d967d3adef6c038b5d9b30e7caeecb1d9cfa07d24728892788b7038d63a |
x86_64 | |
redhat-virtualization-host-image-update-4.3.12-20201216.0.el7_9.noarch.rpm | SHA-256: 411b008a2e0cd1796d90b65d1ee84622123d54008fe3a9b388d5b19dc7b7f590 |
Red Hat Virtualization for IBM Power LE 4 for RHEL 7
SRPM | |
---|---|
openvswitch2.11-2.11.3-77.el7fdp.src.rpm | SHA-256: ff8cbedc220468f54c28d81ffd737977203e803958f191f7a0c8e4a958585698 |
ovn2.11-2.11.1-56.el7fdp.src.rpm | SHA-256: 4b1b162c495b59dd2b318600e99a2eb0bb6495abd2d3bfd9864909a6a30e7488 |
ppc64le | |
openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 29acc90d212a86f87824616f51fe05bb81343ba5015b3416925f196380ca9da3 |
openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 29acc90d212a86f87824616f51fe05bb81343ba5015b3416925f196380ca9da3 |
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 91ea7d7d7120e2c1d5dd365cd4da8065365b0e51ebcc3e5af8a2f6b062982f35 |
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 91ea7d7d7120e2c1d5dd365cd4da8065365b0e51ebcc3e5af8a2f6b062982f35 |
openvswitch2.11-devel-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 9dfaeda39313d779ad4df788aa91375311b633c18d6a94b6c72116eaee2e8a2c |
openvswitch2.11-devel-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 9dfaeda39313d779ad4df788aa91375311b633c18d6a94b6c72116eaee2e8a2c |
ovn2.11-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 16cd602da0738cb1938fddcb02f3cb9bfedd4e74ef75dd23fef2e91e7a1b75f6 |
ovn2.11-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 16cd602da0738cb1938fddcb02f3cb9bfedd4e74ef75dd23fef2e91e7a1b75f6 |
ovn2.11-debuginfo-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 1fb6a586424f8ac8105523528394a3f74802c60918121f7bbb3157cd3f903e7b |
ovn2.11-debuginfo-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 1fb6a586424f8ac8105523528394a3f74802c60918121f7bbb3157cd3f903e7b |
ovn2.11-host-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 97939ba28da431c4db298f9f4b1b6d4d0ce809bc3eb839880c64a768d3efd7f6 |
ovn2.11-host-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 97939ba28da431c4db298f9f4b1b6d4d0ce809bc3eb839880c64a768d3efd7f6 |
ovn2.11-vtep-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 9e1cf95e269466610973a67e1ec3451ba5ea77f2abecf46d7d4d156252603ee9 |
ovn2.11-vtep-2.11.1-56.el7fdp.ppc64le.rpm | SHA-256: 9e1cf95e269466610973a67e1ec3451ba5ea77f2abecf46d7d4d156252603ee9 |
python-openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 2b97943d0ff6b649336c1c53529f11c07df8d50f8491fb34086c41d31a559a47 |
python-openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm | SHA-256: 2b97943d0ff6b649336c1c53529f11c07df8d50f8491fb34086c41d31a559a47 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.