Red Hat 8875 Published by

A Red Hat Virtualization security and bug fix update has been released for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.



RHSA-2020:4114-01: Moderate: Red Hat Virtualization security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Virtualization security and bug fix update
Advisory ID: RHSA-2020:4114-01
Product: Red Hat Virtualization
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4114
Issue date: 2020-09-30
CVE Names: CVE-2020-10722 CVE-2020-10723
=====================================================================

1. Summary:

An update for openvswitch2.11, ovirt-ansible-repositories, ovn2.11, and
python-ovirt-engine-sdk4 is now available for Red Hat Virtualization 4 for
Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

ovirt-ansible-repositories is an Ansible role used to set up the
repositories required for oVirt engine or host installation.

The openvswitch package contains components for enabling Open vSwitch; a
software-based Ethernet virtual switch. It also includes OVN (Open Virtual
Network) components for supporting virtual network abstraction.

The Red Hat Virtualization Python SDK is a program that simplifies access
to the Red Hat Virtualization API by providing an object-oriented view to
developers.

Security Fix(es):

* dpdk: librte_vhost Interger overflow in vhost_user_set_log_base()
(CVE-2020-10722)

* dpdk: librte_vhost Integer truncation in
vhost_user_check_and_alloc_queue_pair() (CVE-2020-10723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, during RHHI-V deployment of 3 hosts using
ovirt-ansible-hosted-engine-setup, the Self-Hosted Engine was added to the
default cluster, but the additional 2 hosts were not added.
In this release, deployment with ovirt-ansible-hosted-engine-setup
successfully adds all hosts to the cluster. (BZ#1855283)

* Previously, when creating large numbers of virtual machines (~2300 VMs),
the associated Data Centers became unresponsive, and the hosts did not have
Storage Pool Managers (SPM).
With this release, large scale deployment of virtual machines succeeds
without errors. (BZ#1849558)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/2974891

5. Bugs fixed (  https://bugzilla.redhat.com/):

1828867 - CVE-2020-10722 dpdk: librte_vhost Integer overflow in vhost_user_set_log_base()
1828874 - CVE-2020-10723 dpdk: librte_vhost Integer truncation in vhost_user_check_and_alloc_queue_pair()
1849558 - DataCenter become 'Non responsive' and host have no SPM
1849595 - [scale] LVM metadata reload failures are breaking volume creation and deletion [RHV clone - 4.3.11]
1855283 - Failure to add hosts to RHV default cluster as part of RHHI-V 1.8 deployment
1873117 - ovirt_repositories_subscription_manager_repos contains unversion ansible-2-rpms repo

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm
ovn2.11-2.11.1-44.el7fdp.src.rpm
python-ovirt-engine-sdk4-4.3.4-1.el7ev.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

ppc64le:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm
ovn2.11-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-host-2.11.1-44.el7fdp.ppc64le.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.ppc64le.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.ppc64le.rpm

x86_64:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-host-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
python-ovirt-engine-sdk4-4.3.4-1.el7ev.x86_64.rpm
python-ovirt-engine-sdk4-debuginfo-4.3.4-1.el7ev.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

RHV-M 4.3:

Source:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.src.rpm
ovirt-ansible-repositories-1.1.6-1.el7ev.src.rpm
ovn2.11-2.11.1-44.el7fdp.src.rpm

noarch:
ovirt-ansible-repositories-1.1.6-1.el7ev.noarch.rpm

x86_64:
openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm
ovn2.11-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-central-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-44.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-44.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.0-54.20200327gita4efc59.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-10722
  https://access.redhat.com/security/cve/CVE-2020-10723
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.