-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2899
   Red Hat Virtualization Host security and bug fix update [ovirt-4.4.7]
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization Host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22555 CVE-2021-22543 CVE-2021-3621
                   CVE-2021-3609  

Reference:         ESB-2021.2796
                   ESB-2021.2794
                   ESB-2021.2792

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3235

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.7]
Advisory ID:       RHSA-2021:3235-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3235
Issue date:        2021-08-19
CVE Names:         CVE-2021-3609 CVE-2021-3621 CVE-2021-22543 
                   CVE-2021-22555 
=====================================================================

1. Summary:

An update for imgbased, redhat-release-virtualization-host, and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host.
These packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to
host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* edk2: remote buffer overflow in IScsiHexToBin function in
NetworkPkg/IScsiDxe ()

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* sssd: shell command injection in sssctl (CVE-2021-3621)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Rebase package(s) to version: 1.2.23

Highlights, important fixes, or notable enhancements: 

* imgbase should not copy the selinux binary policy file (BZ# 1979624)
(BZ#1989397)

* RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2.
(BZ#1975177)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1956284 - edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe
1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1975142 - CVE-2021-3621 sssd: shell command injection in sssctl
1975177 - Rebase RHV-H 4.4.7 on RHEL 8.4.0.2
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
1989397 - Upgrade imgbased to 1.2.23

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.7-20210804.0.el8_4.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.4.7-20210804.0.el8_4.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.2.23-1.el8ev.src.rpm
redhat-release-virtualization-host-4.4.7-4.el8ev.src.rpm

noarch:
imgbased-1.2.23-1.el8ev.noarch.rpm
python3-imgbased-1.2.23-1.el8ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.4.7-4.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.7-4.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-3621
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P8fw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=alAk
-----END PGP SIGNATURE-----