Operating System:

[RedHat]

Published:

01 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3407
          redhat-release-virtualization-host and redhat-virtuali
                        zation-host security update
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-release-virtualization-host and redhat-virtualization-host
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14364 CVE-2020-10713 

Reference:         ESB-2020.3189
                   ESB-2020.2899
                   ESB-2020.2614

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4115

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-release-virtualization-host and redhat-virtualization-host security update
Advisory ID:       RHSA-2020:4115-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4115
Issue date:        2020-09-30
CVE Names:         CVE-2020-10713 CVE-2020-14364 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.3.11), redhat-virtualization-host
(4.3.11). (BZ#1868307, BZ#1878044)

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets
(CVE-2020-14364)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1845590 - Rebase redhat-virtualization-host on RHV 4.3.11
1868307 - Rebase RHV-H 4.3.11 on Ansible 2.9.13
1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while processing usb packets

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.11-20200922.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.11-20200922.0.el7_9.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.11-1.el7ev.src.rpm
redhat-virtualization-host-4.3.11-20200922.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.11-20200922.0.el7_9.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.11-1.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.11-1.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wvuT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3Ug5ONLKJtyKPYoAQisPxAAmG0avp1nxs4AvV6hmp4FzMWaTG8HJUmc
RkRmGNb54fNRwOVvOBc4/Wnp/kcwPEFoRIfp6VHEza2sZOBY7s58TS1L+Y8oBGI9
aOsK1VF06BMFt5sbTYa+3BFD4AjG3gyBrPlIpI3gN3luhpINpJPetK3DaouJsIUC
yWMdnpaZ4NmwKG0NXuFPR6nA7J1mhFwrP7WbUNHKgslucEIGVMNgIInfZDPzgd+N
teS2UPo2RSMsSMp6wx/N5hgeycFg/+7viuxJLCfuUljC1cg/I4WsnMDH4slNCE+w
GSKjvt5VzLN5E65d2wh4gAu2SjiUB3CqIdPISN3zOdWn2LSlrK8KZuB9PKmofftj
HWnvWxFTbpWQT3ZmaMTZWzeYGDxqMeZm00r5BopBY628/vFP6HHqQ86+7fsWBjrX
PCDqKSKb+Z8JqzcBZ0USGU4g+GXWwpekAKTzHlKGUI+YunPDR5I8VBA5piZr2zjv
K6+3nOSlx880YonzeGozxn6STCz5YkgQpXx4hwQMOlNRlU6MHabxj865JYRk7TNO
hzLEPb6B0d4JESVAlC0kqinIEE5WIQLIo7VAX9IqunsEO8e/ZKfWb+CjnSOKw4fP
FJuElrng8vfwtXKM4fdCLyK5kCNeiLqC2AyXXO6Ek5A5Rv3qjq7nx/Umvlf6O1nK
Mr8H07m2YoU=
=ruT0
-----END PGP SIGNATURE-----