Moderate: Red Hat Virtualization security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2020-1730   CVE-2020-1730   CVE-2020-1730  

Synopsis

Moderate: Red Hat Virtualization security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: imgbased (1.2.13), redhat-release-virtualization-host (4.4.3), redhat-virtualization-host (4.4.3). (BZ#1814517, BZ#1868293, BZ#1886484)

Security Fix(es):

  • libssh: denial of service when handling AES-CTR (or DES) ciphers (CVE-2020-1730)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [security] gnutls_set_default_priority() (and thus Cockpit logins) fails when selecting VPP profile during RHVH installation (BZ#1835661)
  • Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains. (BZ#1886647)
  • Failed to install RHVH 4.4.3 due to missing Lvm ThinPool (BZ#1886695)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64

Fixes

  • BZ - 1801998 - CVE-2020-1730 libssh: denial of service when handling AES-CTR (or DES) ciphers
  • BZ - 1833254 - Register RHVH 4.4 to Engine will fail when security profile is selected
  • BZ - 1868293 - Rebase RHV-H on RHEL 8.3
  • BZ - 1886484 - redhat-virtualization-host-productimg rhv anaconda installclass needs rebase on RHEL 8.3 anaconda-33.16.3.*
  • BZ - 1886647 - Unable to upgrade from rhvh 4.4.1 to 4.4.2 as block storage domains are detected as local storage domains.
  • BZ - 1886695 - Failed to install RHVH 4.4.3 due to missing Lvm ThinPool

CVEs

References