-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3957
Red Hat Virtualization Host security and bug fix update [ovirt-4.4.9] 0-day
                             22 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization Host
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Increased Privileges     -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43267 CVE-2021-3620 CVE-2021-0512
                   CVE-2020-16135  

Reference:         ESB-2021.3935
                   ESB-2021.3934
                   ESB-2021.3920
                   ESB-2021.3905

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4750

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.9] 0-day
Advisory ID:       RHSA-2021:4750-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4750
Issue date:        2021-11-19
CVE Names:         CVE-2020-16135 CVE-2021-0512 CVE-2021-3620 
                   CVE-2021-43267 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* Ansible: ansible-connection module discloses sensitive info in traceback
error message (CVE-2021-3620)

* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO
message type (CVE-2021-43267)

* libssh: NULL pointer dereference in sftpserver.c if ssh_buffer_new
returns NULL (CVE-2020-16135)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Red Hat Virtualization Host now includes packages from Red Hat Enterprise
Linux 8.5. (BZ#1958101)

* Red Hat Virtualization Host now includes packages from RHGS-3.5.z on
RHEL-8 Batch #5. (BZ#1975175)

* Red Hat Virtualization Host now includes the packages needed for using
Managed Block Devices via cinderlib. (BZ#1983021)

* Red Hat Virtualization Host now includes openvswitch related packages
from Fast Data Path 21.G release. (BZ#1998104)

* Previously it was not possible to upgrade RHVH to version 4.4.8 when
custom VDSM hooks were installed on RHVH. This was caused by the VDSM hooks
dependency on the concrete version of VDSM. The current release allows
users to maintain the VDSM dependency manually. In other words, if you want
to upgrade from VDSM X.Y.Z to version A.B.C, you must upgrade all VDSM
hooks to the same A.B.C version. (BZ#2004469)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1862456 - CVE-2020-16135 libssh: NULL pointer dereference in sftpserver.c if ssh_buffer_new returns NULL
1953685 - The RHVH iso should not always remove the /root/anaconda-ks.cfg file.
1958101 - Rebase RHV-H 4.4.9 on RHEL 8.5
1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1975175 - Rebase RHV-H 4.4.9 on RHGS-3.5.z on RHEL-8 Batch #5
1975767 - CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message
1983021 - [cinderlib] Provide cinderlib prerequisites in RHV-H
1998104 - Rebase RHV-H on FDP 21.G
2004469 - [RHV 4.4.8] Unable to upgrade RHVH if vdsm-hook-ethtool-options is installed
2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
2024360 - RHV-H sssd-proxy installation fails due to higher versioned packages of sssd-* in repository then RHV 4.4.8 uses.

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.9-202111172338_8.5.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.4.9-202111172338_8.5.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.9-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.9-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.9-2.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.4.9-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16135
https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3620
https://access.redhat.com/security/cve/CVE-2021-43267
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VWWF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4u8Y
-----END PGP SIGNATURE-----