-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3036
   Red Hat Virtualization Host security and bug fix update [ovirt-4.4.8]
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization Host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23337 CVE-2020-28500 

Reference:         ESB-2021.2657
                   ESB-2021.2555
                   ESB-2021.2232

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3459

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.8]
Advisory ID:       RHSA-2021:3459-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3459
Issue date:        2021-09-08
CVE Names:         CVE-2020-28500 CVE-2021-23337 
=====================================================================

1. Summary:

An update for cockpit-ovirt, ovirt-host, ovirt-hosted-engine-ha,
ovirt-hosted-engine-setup, and vdsm is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The VDSM service is required by a Virtualization Manager to manage the
Linux hosts. VDSM manages and monitors the host's storage, memory and
networks as well as virtual machine creation, other host administration
tasks, statistics gathering, and log collection.

Security Fix(es):

* nodejs-lodash: command injection via template (CVE-2021-23337)

* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions
(CVE-2020-28500)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* An update in libvirt has changed the way block threshold events are
submitted.
As a result, the VDSM was confused by the libvirt event, and tried to look
up a drive, logging a warning about a missing drive.
In this release, the VDSM has been adapted to handle the new libvirt
behavior, and does not log warnings about missing drives. (BZ#1948177)

* Previously, when a virtual machine was powered off on the source host of
a live migration and the migration finished successfully at the same time,
the two events  interfered with each other, and sometimes prevented
migration cleanup resulting in additional migrations from the host being
blocked. 
In this release, additional migrations are not blocked. (BZ#1959436)

* Previously, when failing to execute a snapshot and re-executing it later,
the second try would fail due to using the previous execution data. In this
release, this data will be used only when needed, in recovery mode.
(BZ#1984209)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1928937 - CVE-2021-23337 nodejs-lodash: command injection via template
1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions
1948177 - Unknown drive for vm - ignored block threshold event
1959436 - VMs stuck in "migrating" status since it's unable to acquire the migration semaphore
1984209 - VDSM reports failed snapshot to engine, but it succeeded. Then engine deletes the volume and causes data corruption.
1998017 - Keep cinbderlib dependencies optional for 4.4.8

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.15.1-2.el8ev.src.rpm
ovirt-host-4.4.8-2.el8ev.src.rpm
ovirt-hosted-engine-ha-2.4.8-1.el8ev.src.rpm
ovirt-hosted-engine-setup-2.5.3-1.el8ev.src.rpm
vdsm-4.40.80.5-1.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.15.1-2.el8ev.noarch.rpm
ovirt-hosted-engine-ha-2.4.8-1.el8ev.noarch.rpm
ovirt-hosted-engine-setup-2.5.3-1.el8ev.noarch.rpm
vdsm-api-4.40.80.5-1.el8ev.noarch.rpm
vdsm-client-4.40.80.5-1.el8ev.noarch.rpm
vdsm-common-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-cpuflags-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.40.80.5-1.el8ev.noarch.rpm
vdsm-http-4.40.80.5-1.el8ev.noarch.rpm
vdsm-jsonrpc-4.40.80.5-1.el8ev.noarch.rpm
vdsm-python-4.40.80.5-1.el8ev.noarch.rpm
vdsm-yajsonrpc-4.40.80.5-1.el8ev.noarch.rpm

ppc64le:
ovirt-host-4.4.8-2.el8ev.ppc64le.rpm
ovirt-host-dependencies-4.4.8-2.el8ev.ppc64le.rpm
vdsm-4.40.80.5-1.el8ev.ppc64le.rpm
vdsm-hook-checkips-4.40.80.5-1.el8ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.ppc64le.rpm
vdsm-network-4.40.80.5-1.el8ev.ppc64le.rpm

x86_64:
ovirt-host-4.4.8-2.el8ev.x86_64.rpm
ovirt-host-dependencies-4.4.8-2.el8ev.x86_64.rpm
vdsm-4.40.80.5-1.el8ev.x86_64.rpm
vdsm-gluster-4.40.80.5-1.el8ev.x86_64.rpm
vdsm-hook-checkips-4.40.80.5-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.x86_64.rpm
vdsm-network-4.40.80.5-1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
vdsm-4.40.80.5-1.el8ev.src.rpm

noarch:
vdsm-hook-cpuflags-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.40.80.5-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.40.80.5-1.el8ev.noarch.rpm

x86_64:
vdsm-hook-checkips-4.40.80.5-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28500
https://access.redhat.com/security/cve/CVE-2021-23337
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wly3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K/my
-----END PGP SIGNATURE-----