-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0999
             Red Hat Virtualization Host security, bug fix and
                       enhancement update (4.4.4-2)
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Virtualization Host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27827  

Reference:         ESB-2021.0907
                   ESB-2021.0639

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0976

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization Host security, bug fix and enhancement update (4.4.4-2)
Advisory ID:       RHSA-2021:0976-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0976
Issue date:        2021-03-23
CVE Names:         CVE-2020-27827 
=====================================================================

1. Summary:

An update for imgbased, redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.4.4), redhat-virtualization-host
(4.4.4)

Changes to the imgbased component:

* Previously, the chronyd symlink was removed during the upgrade process.
As a result, the chronyd service was disabled following the upgrade.
In this release, the chronyd service is enabled after upgrade. (BZ#1903777)

Security Fix(es):

* lldp/openvswitch: denial of service via externally triggered memory leak
(CVE-2020-27827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1903777 - chronyd is disabled after upgrading RHV-H 4.4.2 -> 4.4.3
1915877 - Rebase RHV-H 4.4.4 on RHEL 8.3.1
1916659 - Upgrade imgbased to 1.2.16
1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak
1932763 - Rebase RHV-H 4.4.4 on FDP 2.11 (21B)

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.4-20210307.0.el8_3.src.rpm

noarch:
redhat-virtualization-host-image-update-4.4.4-20210307.0.el8_3.noarch.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.4-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.4-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.4-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QNMM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFqCquNLKJtyKPYoAQjwzQ//bYHgj+EJYJJSIWJKPfIrfg/pEfugFgPn
BcxWwKEivyT6JNXzsPVtnkZG1EeRgHJt5EP54UZZBFvwV2BTtgppfk85oYyz++yI
YtmVQFkHTcJf8rZEzqYU7jy5eLADXYfmr7j4THdzVbC/c4gcQhnvq2lW2RoNX9ey
nljHm9XaVLCdLh/wx+LTGYCXfG5T3HSE0n07hcv1vDGQgGaGNoIZyLUuLlr0x3/l
TfJ0Hc20YcQ9KX+nH/VeyrB5ueHBWCsUq6GMWlobwoH2kFFO/bmzxYxfIEAE29gA
Mmw6ByjgOHWGDvlBZgQBXbamJ14XomBponH+OCJcWnhULjH/x8rBwra/1CrAxrH8
kCupI0DKwDm1fNETXQh3F07RDKDgIDcSGL+PVKf5eNAD6hJRSsijOUNzIOj1T+yQ
EwnAhRshjxEHoM4p0CCoNsrJ1iBRyPP41rzfs9Fx44xF8XuYwoSB2xsyE/VqCiZe
MHcqNfbcCTdUaJZZCOZKyQlUdLQQ1Xfmp0gtNNNUy1oGzQSmyUs7+CpYtQFEEHlm
fiSYeYLvxWrdiO0ZMW+2hpHw8II0EiQRQhRqVMYPnfrh0EN9l91DcJ6tVKdQHRdF
XPZICg6105pxfHE/GLjsmzkbpMhqUjjuaG56HsDAABrwJMkv4xBWUcsYxEo/7Bs3
TrPnnvHJ7ss=
=KaOO
-----END PGP SIGNATURE-----