Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title redhat-virtualization-host security update
Informations
Name RHSA-2019:1116 First vendor Publication 2019-05-08
Vendor RedHat Last vendor Modification 2019-05-08
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

OVMF (Open Virtual Machine Firmware) is an EDK II (edk2) based project to enable UEFI support for Virtual Machines. The ovmf package contains a sample 64-bit UEFI firmware for QEMU and KVM, including the edk2 package.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* edk2: Buffer Overflow in BlockIo service for RAM disk (CVE-2018-12180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, after upgrading Red Hat Virtualization Host from rhvh-4.1-0.20180425.0 to rhvh-4.2.4.3-0.20180627, the owner and group of sshd.conf were incorrectly changed from root:root to sssd:sssd. As a result, RHEL IdM accounts using sssd could not ssh into the host. The current release fixes this issue. (BZ#1608513)

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1608513 - sssd.conf was incorrectly marked for file ownership as sssd:sssd 1683372 - CVE-2018-12180 edk2: Buffer Overflow in BlockIo service for RAM disk 1696303 - Rebase RHV-H on RHEL-7.6 batch #4 1700782 - RHVH does not include the latest openvswitch package 1700868 - [Tracker] RHV-H for 4.3.3-1

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1116.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:14
  • First insertion