rhsa-2020_5611
Vulnerability from csaf_redhat
Published
2020-12-17 09:02
Modified
2024-09-14 00:41
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update

Notes

Topic
An update for cockpit-ovirt, redhat-release-virtualization-host, redhat-virtualization-host, and v2v-conversion-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The following packages have been upgraded to a later upstream version: cockpit-ovirt (0.14.15), redhat-release-virtualization-host (4.4.3), redhat-virtualization-host (4.4.3), v2v-conversion-host (1.16.2). (BZ#1898023, BZ#1902301, BZ#1907539) Security Fix(es): * lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011) * nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, upgrade from Red Had Virtualization (RHV) 4.4.1 to RHV 4.4.2 failed due to dangling symlinks from the iSCSI Storage Domain that weren't cleaned up. In this release, the upgrade succeeds. (BZ#1895356) * Previously, when migrating a Windows virtual machine from a VMware environment to Red Hat Virtualization 4.4.3, the migration failed due to a file permission error. In this release, the migration succeeds. (BZ#1901423)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for cockpit-ovirt, redhat-release-virtualization-host, redhat-virtualization-host, and v2v-conversion-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nThe following packages have been upgraded to a later upstream version: cockpit-ovirt (0.14.15), redhat-release-virtualization-host (4.4.3), redhat-virtualization-host (4.4.3), v2v-conversion-host (1.16.2). (BZ#1898023, BZ#1902301, BZ#1907539)\n\nSecurity Fix(es):\n\n* lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011)\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, upgrade from Red Had Virtualization (RHV) 4.4.1 to RHV 4.4.2 failed due to dangling symlinks from the iSCSI Storage Domain that weren\u0027t cleaned up. In this release, the upgrade succeeds. (BZ#1895356)\n\n* Previously, when migrating a Windows virtual machine from a VMware environment to Red Hat Virtualization 4.4.3, the migration failed due to a file permission error. In this release, the migration succeeds. (BZ#1901423)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5611",
        "url": "https://access.redhat.com/errata/RHSA-2020:5611"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1835685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1835685"
      },
      {
        "category": "external",
        "summary": "1857412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412"
      },
      {
        "category": "external",
        "summary": "1895356",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895356"
      },
      {
        "category": "external",
        "summary": "1895762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895762"
      },
      {
        "category": "external",
        "summary": "1896536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
      },
      {
        "category": "external",
        "summary": "1898023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898023"
      },
      {
        "category": "external",
        "summary": "1898024",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898024"
      },
      {
        "category": "external",
        "summary": "1901423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901423"
      },
      {
        "category": "external",
        "summary": "1902301",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902301"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5611.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-14T00:41:42+00:00",
      "generator": {
        "date": "2024-09-14T00:41:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5611",
      "initial_release_date": "2020-12-17T09:02:04+00:00",
      "revision_history": [
        {
          "date": "2020-12-17T09:02:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-12-17T09:02:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:41:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "8Base-RHV-Agents-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cockpit-ovirt-0:0.14.15-1.el8ev.src",
                "product": {
                  "name": "cockpit-ovirt-0:0.14.15-1.el8ev.src",
                  "product_id": "cockpit-ovirt-0:0.14.15-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ovirt@0.14.15-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.3-2.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v2v-conversion-host-0:1.16.2-8.el8ev.src",
                "product": {
                  "name": "v2v-conversion-host-0:1.16.2-8.el8ev.src",
                  "product_id": "v2v-conversion-host-0:1.16.2-8.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v2v-conversion-host@1.16.2-8.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
                  "product_id": "redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.3-20201210.0.el8_3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
                "product": {
                  "name": "cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
                  "product_id": "cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ovirt-dashboard@0.14.15-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.3-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
                "product": {
                  "name": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
                  "product_id": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v2v-conversion-host-wrapper@1.16.2-8.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
                "product": {
                  "name": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
                  "product_id": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v2v-conversion-host-ansible@1.16.2-8.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.3-20201210.0.el8_3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.3-2.el8ev?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ovirt-0:0.14.15-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src"
        },
        "product_reference": "cockpit-ovirt-0:0.14.15-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch"
        },
        "product_reference": "cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-0:1.16.2-8.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src"
        },
        "product_reference": "v2v-conversion-host-0:1.16.2-8.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch"
        },
        "product_reference": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch"
        },
        "product_reference": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-0:1.16.2-8.el8ev.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src"
        },
        "product_reference": "v2v-conversion-host-0:1.16.2-8.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch"
        },
        "product_reference": "v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch"
        },
        "product_reference": "v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-8011",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-01-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
            "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
            "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1896536"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow was found in the lldp_decode function in daemon/protocols/lldp.c in lldpd. This flaw allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries. This threatens the system\u0027s confidentiality, integrity, and availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The lldpd package as shipped with Red Hat Enterprise Linux 8 is not affected by this flaw because it has already received the patch. The flaw affects versions before 0.8.0 and the shipped version is 1.0.1+. In addition, Red Hat Virtualization 4.3 manager appliance is out of support scope and therefore no fix for it will be delivered.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch"
        ],
        "known_not_affected": [
          "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
          "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
          "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
          "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "RHBZ#1896536",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/16/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/16/2"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/30/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/30/2"
        }
      ],
      "release_date": "2015-10-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5611"
        },
        {
          "category": "workaround",
          "details": "When the lldpd source is compiled with source fortification enabled, the flaw becomes unexploitable and will just cause a crash.",
          "product_ids": [
            "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
            "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch",
            "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c"
    },
    {
      "cve": "CVE-2020-8203",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857412"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-lodash: prototype pollution in zipObjectDeep function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and Red Hat OpenShift Container Platform (RHOCP), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-lodash library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nRed Hat Virtualization uses vulnerable version of nodejs-lodash, however zipObjectDeep is not used, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
          "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch"
        ],
        "known_not_affected": [
          "8Base-RHV-Agents-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
          "8Base-RHV-Agents-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Agents-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.3-20201210.0.el8_3.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.3-20201210.0.el8_3.noarch",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-0:1.16.2-8.el8ev.src",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-ansible-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:v2v-conversion-host-wrapper-0:1.16.2-8.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.3-2.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.3-2.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857412",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "https://hackerone.com/reports/712065",
          "url": "https://hackerone.com/reports/712065"
        },
        {
          "category": "external",
          "summary": "https://www.npmjs.com/advisories/1523",
          "url": "https://www.npmjs.com/advisories/1523"
        }
      ],
      "release_date": "2020-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
            "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5611"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.15-1.el8ev.src",
            "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.15-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-lodash: prototype pollution in zipObjectDeep function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...