Login
Newsletter
Werbung

Sicherheit: Denial of Service in openvswitch
Aktuelle Meldungen Distributionen
Name: Denial of Service in openvswitch
ID: RHSA-2021:1051-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Mi, 31. März 2021, 17:45
Referenzen: https://access.redhat.com/security/cve/CVE-2020-27827
Applikationen: Open vSwitch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHV-H enhancement and security update
(redhat-virtualization-host) 4.3.14
Advisory ID: RHSA-2021:1051-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1051
Issue date: 2021-03-31
CVE Names: CVE-2020-27827
=====================================================================

1. Summary:

An update for redhat-virtualization-host is now available for Red Hat
Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH
features a Cockpit user interface for monitoring the host's resources and
performing administrative tasks.

Security Fix(es):

* lldp/openvswitch: denial of service via externally triggered memory leak
(CVE-2020-27827)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally
triggered memory leak
1924062 - Rebase RHV-H 4.3 EUS on RHEL 7.9.z #4
1932859 - Rebase RHV-H 4.3.14 on FDP 2.11 (21B)
1940841 - Include updated gluster-ansible-features in RHV-H 4.3

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.14-20210322.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.14-20210322.0.el7_9.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.14-2.el7ev.src.rpm
redhat-virtualization-host-4.3.14-20210322.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.14-20210322.0.el7_9.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.14-2.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.14-2.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27827
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYGRyJtzjgjWX9erEAQg/oA/+JnqagPDFgIbL7eSCpxsXkqodtCyXjbEp
CMxp54Mwa8GdyaSpNvqnRUz4k1f/BVZPKqHv+wHRHy0xhFeUITHmwM9RhK/b+t4G
zrnDYrNpeierd4IWeZNrR2XOYBMq1PLpEtDwxM9NlGD9FZuDPAWKghD8tvxV8FMY
TC7PaGdi54cUHgbcHHxsJconfAsbQrE3mphksxXf7m8ZS4ffiGsXdQCnNB3TgsGn
oDw6fv/wSh2SKN5Us6c3bJ3/yWwGP7B02TQtAB4+bTfb55u9N4oDIeaUYKkmnh91
pxUZJlrtqGBdfvnKg8isEn1f57fLAME6J7m80w6CoCXaK2LoSauyXTzlTpM4W6V+
Qr05ALxILsTTn3vpuLUqEmUAQYghqYeAkhioZx7vQ+5xTXJMLZCSDF+xFuOHSpGc
J2vCym9kcRxSQY4QR9ae+EN/K2IdHYHNFocQTIpY/CrK2b9dNy8VlzPQrhiA6R4W
eLmD7ZpYJiuHEIplRd/elzze0RdXsVujs3eyWOhLP8uynz0AykGmhIn2a/YX6P3b
T8ZHfTig37BfvwZeezj/EgyHjftUBf43NNTqjdxYflI/tlw2Qw1JSUsHct+22GsG
f5gA7dFoWmkmMoPRjjvcbFhHr50vwwUaRNdOJBo0rUEJT6ol+bZcJdxTS2vkmOC8
OSRA+4x+lwY=
=Z/AD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung