-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3409
            Red Hat Virtualization security and bug fix update
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10723 CVE-2020-10722 

Reference:         ESB-2020.2183
                   ESB-2020.1854
                   ESB-2020.1821

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4114

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization security and bug fix update
Advisory ID:       RHSA-2020:4114-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4114
Issue date:        2020-09-30
CVE Names:         CVE-2020-10722 CVE-2020-10723 
=====================================================================

1. Summary:

An update for openvswitch2.11, ovirt-ansible-repositories, ovn2.11, and
python-ovirt-engine-sdk4 is now available for Red Hat Virtualization 4 for
Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

ovirt-ansible-repositories is an Ansible role used to set up the
repositories required for oVirt engine or host installation.

The openvswitch package contains components for enabling Open vSwitch; a
software-based Ethernet virtual switch. It also includes OVN (Open Virtual
Network) components for supporting virtual network abstraction.	

The Red Hat Virtualization Python SDK is a program that simplifies access
to the Red Hat Virtualization API by providing an object-oriented view to
developers.

Security Fix(es):

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, during RHHI-V deployment of 3 hosts using
ovirt-ansible-hosted-engine-setup, the Self-Hosted Engine was added to the
default cluster, but the additional 2 hosts were not added.
In this release, deployment with ovirt-ansible-hosted-engine-setup
successfully adds all hosts to the cluster. (BZ#1855283)

* Previously, when creating large numbers of virtual machines (~2300 VMs),
the associated Data Centers became unresponsive, and the hosts did not have
Storage Pool Managers (SPM).
With this release, large scale deployment of virtual machines succeeds
without errors. (BZ#1849558)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1828867 - CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
1849558 - DataCenter become 'Non responsive'  and host have no SPM
1849595 - [scale] LVM metadata reload failures are breaking volume creation and deletion [RHV clone - 4.3.11]
1855283 - Failure to add hosts to RHV default cluster as part of RHHI-V 1.8 deployment
1873117 - ovirt_repositories_subscription_manager_repos contains unversion ansible-2-rpms repo

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm
ovn2.11-2.11.1-44.el7fdp.src.rpm
python-ovirt-engine-sdk4-4.3.4-1.el7ev.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

ppc64le:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
ovn2.11-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-host-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.ppc64le.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm

x86_64:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-host-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
python-ovirt-engine-sdk4-4.3.4-1.el7ev.x86_64.rpm
python-ovirt-engine-sdk4-debuginfo-4.3.4-1.el7ev.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

RHV-M 4.3:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm
ovn2.11-2.11.1-44.el7fdp.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

x86_64:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-central-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10722
https://access.redhat.com/security/cve/CVE-2020-10723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G6XB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3Uns+NLKJtyKPYoAQidUw//cwWz2wsWIEDgIWNk08DWhmWoCr1Yfv2y
siiLjt0EZ7hF2l2Fg7SmZXQKtJ0ycP+u3XWjs8hYgAdfP9Q3RWb2H6C1c5rnps3P
qDLRGSHRfPBGu4cofA1fF8ZZN4tBhNumrzWaduFgjOhFZ2LucIGiD4X2aQC2dprj
CSR0S0cEO4W37IIZBJL3s4+emg21/rOTj1XETq0jdaYtgcRRQB82v413gHsNqtdM
fc3unN0T9G2rZuk88RU30rquribcAvaHwopzgnyBlOsL5b1anSU0xX8ve2+XZBkz
BXJpVFGd4896ie04+h4Jh3CSlyFupA7G2UENLcmITd6CtLo8RxSvOxQdMy1CdCeH
d7EBFpvm1kf2yqDashBzuKfviZ2E8l/A0G5W+Y1mDewF2XxfayIXEfWTRK1ut4K1
xNomNy2Ful2SgG9h1j0s2DwqU0I8OXTr4T12BSqJhFC5NSbm+ngTTKTNfHFcoxGY
0XZfyuCHdXMccOgpH+2/8d5SqmhdlikmTAGDN/ApkOCVto7fpuVevii4FlBp1bqZ
Qai2uDHA3mofhLg3Os0cXsE5UfVZ/98N8Ykitx1phMM1aqrafYz/aF/rkqh1RhCB
ctM0zOSvFdT4Ft9GCNK+/umw866GhqWl4G2uk2qRmNAK35LyZ74ZkwGiRHRWOUrM
hs+DNCO4OmU=
=6icH
-----END PGP SIGNATURE-----