-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4460
     Red Hat Virtualization security, bug fix, and enhancement update
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization 4 Products
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8203 CVE-2015-8011 

Reference:         ESB-2020.4407
                   ESB-2020.4180

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5611

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:5611-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5611
Issue date:        2020-12-17
CVE Names:         CVE-2015-8011 CVE-2020-8203 
=====================================================================

1. Summary:

An update for cockpit-ovirt, redhat-release-virtualization-host,
redhat-virtualization-host, and v2v-conversion-host is now available for
Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
cockpit-ovirt (0.14.15), redhat-release-virtualization-host (4.4.3),
redhat-virtualization-host (4.4.3), v2v-conversion-host (1.16.2).
(BZ#1898023, BZ#1902301, BZ#1907539)

Security Fix(es):

* lldpd: buffer overflow in the lldp_decode function in
daemon/protocols/lldp.c (CVE-2015-8011)

* nodejs-lodash: prototype pollution in zipObjectDeep function
(CVE-2020-8203)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, upgrade from Red Had Virtualization (RHV) 4.4.1 to RHV 4.4.2
failed due to dangling symlinks from the iSCSI Storage Domain that weren't
cleaned up. In this release, the upgrade succeeds. (BZ#1895356)

* Previously, when migrating a Windows virtual machine from a VMware
environment to Red Hat Virtualization 4.4.3, the migration failed due to a
file permission error. In this release, the migration succeeds.
(BZ#1901423)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1835685 - [Hosted-Engine]"Installation Guide" and "RHV Documents" didn't jump to the correct pages in hosted engine page.
1857412 - CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function
1895356 - Upgrade to 4.4.2 will fail due to dangling symlinks
1895762 - cockpit ovirt(downstream) docs links point to upstream docs.
1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
1898023 - Rebase RHV-H 4.4.3 on RHEL 8.3.0.1
1898024 - Rebase RHV-H 4.4.3 on RHGS-3.5.z Batch #3
1901423 - [v2v] leaking USER and HOME environment from root causes virt-v2v error: failure: Unexpected file type which prevents VM migration
1902301 - Upgrade cockpit-ovirt to 0.14.14

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.14.15-1.el8ev.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.14.15-1.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.3-20201210.0.el8_3.src.rpm
v2v-conversion-host-1.16.2-8.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-4.4.3-20201210.0.el8_3.noarch.rpm
v2v-conversion-host-ansible-1.16.2-8.el8ev.noarch.rpm
v2v-conversion-host-wrapper-1.16.2-8.el8ev.noarch.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.3-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.3-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.3-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/cve/CVE-2020-8203
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9semtzjgjWX9erEAQiAug/+ORwQR7pbxg9/dsGELyLPbDHS9jGQrrTB
QmZ38sNqgySgdoj2iPp/oc+/2UmExNE0UnjZw71AOPJLFYw6ZEsRpz9jtYRqnUOz
Lc+B+Xfay8Qk7rR6yRkqAeDEIkLYR+I0HfTc7aV/GtjL7+FM/ULLMp6TnyUisHQ2
nnk06TjpH2ShkW3yBJiNcLcqoPGL8DMcSMKqwvIv3ERmG5SNY8Lor9Li4BgipATO
NervEL+9HykzcvUWafjSmv5k5wByJTIO5ZEVIWP5YMNhoUBrFXKELuO4+qG69y3n
cSg1RVTJkStkXpyc8IVHIjUIztuylipEGRYCV2r2atVtkrO+6T1Qf0LEH/WpkaBV
5kZBsB0dZrm8W0nbYM7te77I51e4SkyAFk2iRnhIQbx61VHmA/N6Es6a1MNQOMXE
1/YooI7c818KsGsWZIMtlKmnX8C0WlW3JoYDHLAcmBMP7MeguuFpzxvuDZqBYIvv
bgySQjjVO+SWfk/InGijPwp3MeTLYO+Hzyuijag7pEZoyivpxA9o5jngXk55zDLP
D+naYU+uJTxZA8Dy4OaB8TEJT6zOZpEazzTAoQCPYOzcECGrK5urZv/ar7OfHMvo
FrihVvG67s2SoYdGo4tLyJP8l1LogJYyV5D3lVna7WyqaJieHV8UnD8EabrfOB1E
IItQiQ/dDTA=
=2S17
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9vucuNLKJtyKPYoAQjW3xAAkFW1XUufwJUi+ANUPpndszGgeT0hkJ03
lZWSSDnm7sBTvL51mJw1iYOa4ZDHXlvn3AEunaBfpMLivVKAalIOxZxwlyTZvvGt
dYVByJztxkfemT7sKwHKXFoWgAH72jUPYoRHTrviOEAEKa6PTJaBELDrIiItoYeG
MZY4Y0XTZ2pgtfUUZRuiuTHAKEmzE/iMPCXikN50/DnqYBKM+/2a0oS7dT86xW39
K2hAvtacNJoNDHGF4Lbt10tPB1+mg5ggJAsvM9u4dCEpohK+/6sJPg6UX3iKcbRb
nzUpAZ6SlnbbA0x+bW3mmKl3Rb1fw+qCeqsgjv4pS6BaI3WVKHlUPK7TRu9s1F7Q
zYZztf7NvuGdndnyEwK6k3cmnyeU186J/29sl4mBIql5t/2K9rnL5I8Uz8tKyC5P
/ryWSCKLZ8NijbATb0Gpt0/tEDjZoWS9YdbBahUkUL66pWAWT1gy/Uowy/Jf7Piw
vsi4cCxrUTJG2lqaAOzoKYVmypPLuPh4UAyp/rG9Z/ifFa5HApr8f3yv3dF/THyi
OvZ1NYz5mtUy5qvPyepN6SybwOiFch3dGi9+ciy7c5PUYSlu7r+dQWPUv3rVd2+g
jRu0vz7Sn50EwfyFjGN3RnsyQEZTpOwxmkvvQgGFMqmm52EjZuzLG2Ve+3zaHD3G
x4RNymNFwHs=
=FCGy
-----END PGP SIGNATURE-----