CWE
190
Advisory Published
Advisory Published

RHSA-2021:2522: Important: Red Hat Virtualization Host security update [ovirt-4.4.6]

First published: Tue Jun 22 2021(Updated: )

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.<br>The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. <br>The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.<br>Security Fix(es):<br><li> glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)</li> <li> kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-&gt;run (CVE-2021-3501)</li> <li> polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)</li> <li> hw: vt-d related privilege escalation (CVE-2020-24489)</li> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Previously, systemtap dependencies were not included in the RHV-H channel. Therefore, systemtap could not be installed.</li> In this release, the systemtap dependencies have been included in the channel, resolving the issue. (BZ#1903997)

Affected SoftwareAffected VersionHow to fix
redhat/redhat-release-virtualization-host<4.4.6-2.el8e
4.4.6-2.el8e
redhat/redhat-virtualization-host-image-update-placeholder<4.4.6-2.el8e
4.4.6-2.el8e
redhat/redhat-virtualization-host<4.4.6-20210615.0.el8_4
4.4.6-20210615.0.el8_4
redhat/redhat-virtualization-host-image-update<4.4.6-20210615.0.el8_4
4.4.6-20210615.0.el8_4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203