-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:2079-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2079
Issue date:        2018-06-27
CVE Names:         CVE-2018-10855 
====================================================================
1. Summary:

Updated redhat-virtualization-host packages that fix several bugs and add
various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
imgbased (1.0.20), redhat-release-virtualization-host (4.2),
redhat-virtualization-host (4.2). (BZ#1590664)

Security Fix(es):

* ansible: Failed tasks do not honour no_log option allowing for secrets to
be disclosed in logs (CVE-2018-10855)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for reporting
this issue.

Bug Fix(es):

* Previously, if systems were configured to skip Logical Volume Manager
(LVM) clusters, imgbased sees output that is unrelated to the Logical
Volumes that are being queried.

As a result, imgbased failed to parse the output, causing Red Hat
Virtualization Host updates to fail.

In this release imgbased now ignores output from skipped clusters enabling
imgbased LVM commands to return successfully. (BZ#1568414)

Enhancement(s):

* Starting from version 4.0, Red Hat Virtualization Hosts could not be
deployed from Satellite, and therefore could not take advantage of
Satellite's tooling features.

In this release, Red Hat Virtualization Hosts can now be deployed from
Satellite 6.3.2 and later. (BZ#1484532)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1484532 - [RFE] Deployment via Satellite
1534197 - After updating to current RHV-H, vdsmd consistently fails to start on startup.
1568414 - missing lvm filter causing "nodectl check" to fail to verify thinprovisioned local lv metadata
1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.2-20180622.0.el7_5.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20180622.0.el7_5.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
imgbased-1.0.20-0.1.el7ev.src.rpm
redhat-release-virtualization-host-4.2-4.3.el7.src.rpm

noarch:
imgbased-1.0.20-0.1.el7ev.noarch.rpm
python-imgbased-1.0.20-0.1.el7ev.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-4.3.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-4.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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c7eA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2079:01 Moderate: Red Hat Virtualization security, bug fix,

Updated redhat-virtualization-host packages that fix several bugs and add various enhancements are now available

Summary

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: imgbased (1.0.20), redhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2). (BZ#1590664)
Security Fix(es):
* ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs (CVE-2018-10855)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for reporting this issue.
Bug Fix(es):
* Previously, if systems were configured to skip Logical Volume Manager (LVM) clusters, imgbased sees output that is unrelated to the Logical Volumes that are being queried.
As a result, imgbased failed to parse the output, causing Red Hat Virtualization Host updates to fail.
In this release imgbased now ignores output from skipped clusters enabling imgbased LVM commands to return successfully. (BZ#1568414)
Enhancement(s):
* Starting from version 4.0, Red Hat Virtualization Hosts could not be deployed from Satellite, and therefore could not take advantage of Satellite's tooling features.
In this release, Red Hat Virtualization Hosts can now be deployed from Satellite 6.3.2 and later. (BZ#1484532)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/2974891

References

https://access.redhat.com/security/cve/CVE-2018-10855 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Virtualization 4 Hypervisor for RHEL 7:
Source: redhat-virtualization-host-4.2-20180622.0.el7_5.src.rpm
noarch: redhat-virtualization-host-image-update-4.2-20180622.0.el7_5.noarch.rpm
RHEL 7-based RHEV-H for RHEV 4 (build requirements):
Source: imgbased-1.0.20-0.1.el7ev.src.rpm redhat-release-virtualization-host-4.2-4.3.el7.src.rpm
noarch: imgbased-1.0.20-0.1.el7ev.noarch.rpm python-imgbased-1.0.20-0.1.el7ev.noarch.rpm redhat-virtualization-host-image-update-placeholder-4.2-4.3.el7.noarch.rpm
x86_64: redhat-release-virtualization-host-4.2-4.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2079-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2079
Issued Date: : 2018-06-27
CVE Names: CVE-2018-10855

Topic

Updated redhat-virtualization-host packages that fix several bugs and addvarious enhancements are now available.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch


Bugs Fixed

1484532 - [RFE] Deployment via Satellite

1534197 - After updating to current RHV-H, vdsmd consistently fails to start on startup.

1568414 - missing lvm filter causing "nodectl check" to fail to verify thinprovisioned local lv metadata

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs


Related News