[RHSA-2019:3860-01] Important: redhat-release-virtualization-host and redhat-virtualization-host update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 12 20:11:09 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redhat-release-virtualization-host and redhat-virtualization-host update
Advisory ID:       RHSA-2019:3860-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3860
Issue date:        2019-11-12
CVE Names:         CVE-2018-12207 CVE-2019-11135 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat
Enterprise Linux 7.6 EUS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
RHEL 7-based RHEV-H for RHEV 4.2 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS - noarch, x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS:

Source:
redhat-release-virtualization-host-4.2-16.1.el7.src.rpm
redhat-virtualization-host-4.2-20191107.0.el7_6.src.rpm

noarch:
redhat-virtualization-host-image-update-4.2-20191107.0.el7_6.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm
redhat-release-virtualization-host-content-4.2-16.1.el7.x86_64.rpm

RHEL 7-based RHEV-H for RHEV 4.2 (build requirements):

Source:
redhat-release-virtualization-host-4.2-16.1.el7.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.6-5.el7ev.src.rpm
redhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.6-5.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.6-5.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zKEr
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list