CWE
119 190
Advisory Published

RHSA-2021:2239: Moderate: Red Hat Virtualization Host security update [ovirt-4.4.6]

First published: Thu Jun 03 2021(Updated: )

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.<br>The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. <br>The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.<br>Security Fix(es):<br><li> python-cryptography: bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25659)</li> <li> krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS (CVE-2020-28196)</li> <li> python-cryptography: certain sequences of update() calls when symmetrically encrypting very large payloads could result in an integer overflow and lead to buffer overflows (CVE-2020-36242)</li> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Previously, old RPM files were not properly removed during package removal (uninistall) or upgrade. As a result, removed packages were reinstalled, or, during and upgrade, the system tried to install two or more different versions at once, causing the upgrade to fail.</li> In this release, the dnf plugin has been fixed, and RPM packages are now properly removed.<br>The new version will also auto-heal the broken system by removing RPM packages which are not supposed to be in the persisted-rpms directory. (BZ#1936972)<br><li> With this release, ovirt-hosted-engine-ha supports multiple, comma-separated values for all iSCSI configuration items. (BZ#1909888)</li>

Affected SoftwareAffected VersionHow to fix
redhat/cockpit-ovirt<0.15.0-2.el8e
0.15.0-2.el8e
redhat/imgbased<1.2.19-1.el8e
1.2.19-1.el8e
redhat/ovirt-hosted-engine-ha<2.4.7-1.el8e
2.4.7-1.el8e
redhat/redhat-release-virtualization-host<4.4.6-1.el8e
4.4.6-1.el8e
redhat/scap-security-guide<0.1.54-1.el8e
0.1.54-1.el8e
redhat/cockpit-ovirt-dashboard<0.15.0-2.el8e
0.15.0-2.el8e
redhat/python3-imgbased<1.2.19-1.el8e
1.2.19-1.el8e
redhat/redhat-virtualization-host-image-update-placeholder<4.4.6-1.el8e
4.4.6-1.el8e
redhat/scap-security-guide-rhv<0.1.54-1.el8e
0.1.54-1.el8e
redhat/redhat-virtualization-host<4.4.6-20210527.3.el8_4
4.4.6-20210527.3.el8_4
redhat/elfutils-debuginfo<0.182-3.el8
0.182-3.el8
redhat/elfutils-debuginfod-client<0.182-3.el8
0.182-3.el8
redhat/elfutils-debuginfod-client-debuginfo<0.182-3.el8
0.182-3.el8
redhat/elfutils-debuginfod-debuginfo<0.182-3.el8
0.182-3.el8
redhat/elfutils-debugsource<0.182-3.el8
0.182-3.el8
redhat/elfutils-libelf-debuginfo<0.182-3.el8
0.182-3.el8
redhat/elfutils-libs-debuginfo<0.182-3.el8
0.182-3.el8
redhat/redhat-virtualization-host-image-update<4.4.6-20210527.3.el8_4
4.4.6-20210527.3.el8_4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203