CWE
79
Advisory Published

RHSA-2020:3247: Important: RHV Manager (ovirt-engine) 4.4 security, bug fix, and enhancement update

First published: Tue Aug 04 2020(Updated: )

The ovirt-engine package provides the Red Hat Virtualization Manager, a<br>centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. <br>The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).<br>A list of bugs fixed in this update is available in the Technical Notes<br>book:<br><a href="https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes" target="_blank">https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes</a> Security Fix(es):<br><li> apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)</li> <li> libquartz: XXE attacks via job description (CVE-2019-13990)</li> <li> novnc: XSS vulnerability via the messages propagated to the status field (CVE-2017-18635)</li> <li> bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)</li> <li> nimbus-jose-jwt: Uncaught exceptions while parsing a JWT (CVE-2019-17195)</li> <li> ovirt-engine: response_type parameter allows reflected XSS (CVE-2019-19336)</li> <li> nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)</li> <li> ovirt-engine: Redirect to arbitrary URL allows for phishing (CVE-2020-10775)</li> <li> Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)</li> <li> jQuery: passing HTML containing &lt;option&gt; elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/ansible-runner<1.4.5-1.el8a
1.4.5-1.el8a
redhat/ansible-runner-service<1.0.2-1.el8e
1.0.2-1.el8e
redhat/apache-commons-collections4<4.4-1.el8e
4.4-1.el8e
redhat/apache-commons-compress<1.18-1.el8e
1.18-1.el8e
redhat/apache-commons-configuration<1.10-1.el8e
1.10-1.el8e
redhat/apache-commons-jexl<2.1.1-1.el8e
2.1.1-1.el8e
redhat/apache-commons-jxpath<1.3-29.el8e
1.3-29.el8e
redhat/apache-commons-vfs<2.4.1-1.el8e
2.4.1-1.el8e
redhat/apache-sshd<2.5.1-1.el8e
2.5.1-1.el8e
redhat/ebay-cors-filter<1.0.1-4.el8e
1.0.1-4.el8e
redhat/ed25519-java<0.3.0-1.el8e
0.3.0-1.el8e
redhat/engine-db-query<1.6.1-1.el8e
1.6.1-1.el8e
redhat/java-client-kubevirt<0.5.0-1.el8e
0.5.0-1.el8e
redhat/log4j12<1.2.17-22.el8e
1.2.17-22.el8e
redhat/m2crypto<0.35.2-5.el8e
0.35.2-5.el8e
redhat/makeself<2.4.0-4.el8e
2.4.0-4.el8e
redhat/novnc<1.1.0-1.el8
1.1.0-1.el8
redhat/openstack-java-sdk<3.2.9-1.el8e
3.2.9-1.el8e
redhat/ovirt-cockpit-sso<0.1.4-1.el8e
0.1.4-1.el8e
redhat/ovirt-engine<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-api-explorer<0.0.6-1.el8e
0.0.6-1.el8e
redhat/ovirt-engine-dwh<4.4.1.2-1.el8e
4.4.1.2-1.el8e
redhat/ovirt-engine-extension-aaa-jdbc<1.2.0-1.el8e
1.2.0-1.el8e
redhat/ovirt-engine-extension-aaa-ldap<1.4.0-1.el8e
1.4.0-1.el8e
redhat/ovirt-engine-extension-aaa-misc<1.1.0-1.el8e
1.1.0-1.el8e
redhat/ovirt-engine-extension-logger-log4j<1.1.0-1.el8e
1.1.0-1.el8e
redhat/ovirt-engine-extensions-api<1.0.1-1.el8e
1.0.1-1.el8e
redhat/ovirt-engine-metrics<1.4.1.1-1.el8e
1.4.1.1-1.el8e
redhat/ovirt-engine-ui-extensions<1.2.2-1.el8e
1.2.2-1.el8e
redhat/ovirt-fast-forward-upgrade<1.1.6-0.el8e
1.1.6-0.el8e
redhat/ovirt-log-collector<4.4.2-1.el8e
4.4.2-1.el8e
redhat/ovirt-scheduler-proxy<0.1.9-1.el8e
0.1.9-1.el8e
redhat/ovirt-web-ui<1.6.3-1.el8e
1.6.3-1.el8e
redhat/python-aniso8601<0.82-4.el8
0.82-4.el8
redhat/python-flask<1.0.2-2.el8
1.0.2-2.el8
redhat/python-flask-restful<0.3.6-8.el8
0.3.6-8.el8
redhat/python-netaddr<0.7.19-8.1.el8
0.7.19-8.1.el8
redhat/python-notario<0.0.16-2.el8c
0.0.16-2.el8c
redhat/python-ovsdbapp<0.17.1-0.20191216120142.206cf14.el8
0.17.1-0.20191216120142.206cf14.el8
redhat/python-pbr<5.1.2-2.el8
5.1.2-2.el8
redhat/python-six<1.12.0-1.el8
1.12.0-1.el8
redhat/python-websocket-client<0.54.0-1.el8
0.54.0-1.el8
redhat/python-werkzeug<0.16.0-1.el8
0.16.0-1.el8
redhat/rhv-log-collector-analyzer<1.0.2-1.el8e
1.0.2-1.el8e
redhat/rhvm-branding-rhv<4.4.4-1.el8e
4.4.4-1.el8e
redhat/rhvm-dependencies<4.4.0-1.el8e
4.4.0-1.el8e
redhat/rhvm-setup-plugins<4.4.2-1.el8e
4.4.2-1.el8e
redhat/snmp4j<2.4.1-1.el8e
2.4.1-1.el8e
redhat/unboundid-ldapsdk<4.0.14-1.el8e
4.0.14-1.el8e
redhat/vdsm-jsonrpc-java<1.5.4-1.el8e
1.5.4-1.el8e
redhat/ws-commons-util<1.0.2-1.el8e
1.0.2-1.el8e
redhat/xmlrpc<3.1.3-1.el8e
3.1.3-1.el8e
redhat/apache-commons-collections4-javadoc<4.4-1.el8e
4.4-1.el8e
redhat/apache-commons-compress-javadoc<1.18-1.el8e
1.18-1.el8e
redhat/apache-commons-jexl-javadoc<2.1.1-1.el8e
2.1.1-1.el8e
redhat/apache-commons-jxpath-javadoc<1.3-29.el8e
1.3-29.el8e
redhat/apache-commons-vfs-ant<2.4.1-1.el8e
2.4.1-1.el8e
redhat/apache-commons-vfs-examples<2.4.1-1.el8e
2.4.1-1.el8e
redhat/apache-commons-vfs-javadoc<2.4.1-1.el8e
2.4.1-1.el8e
redhat/apache-sshd-javadoc<2.5.1-1.el8e
2.5.1-1.el8e
redhat/ed25519-java-javadoc<0.3.0-1.el8e
0.3.0-1.el8e
redhat/log4j12-javadoc<1.2.17-22.el8e
1.2.17-22.el8e
redhat/m2crypto-debugsource<0.35.2-5.el8e
0.35.2-5.el8e
redhat/openstack-java-ceilometer-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-ceilometer-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-cinder-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-cinder-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-glance-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-glance-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-heat-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-heat-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-javadoc<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-keystone-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-keystone-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-nova-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-nova-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-quantum-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-quantum-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-resteasy-connector<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-swift-client<3.2.9-1.el8e
3.2.9-1.el8e
redhat/openstack-java-swift-model<3.2.9-1.el8e
3.2.9-1.el8e
redhat/ovirt-engine-backend<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-dbscripts<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-dwh-grafana-integration-setup<4.4.1.2-1.el8e
4.4.1.2-1.el8e
redhat/ovirt-engine-dwh-setup<4.4.1.2-1.el8e
4.4.1.2-1.el8e
redhat/ovirt-engine-extension-aaa-ldap-setup<1.4.0-1.el8e
1.4.0-1.el8e
redhat/ovirt-engine-extensions-api-javadoc<1.0.1-1.el8e
1.0.1-1.el8e
redhat/ovirt-engine-health-check-bundler<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-restapi<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-base<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-cinderlib<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-imageio<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine-common<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-setup-plugin-websocket-proxy<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-tools<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-tools-backup<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-vmconsole-proxy-helper<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-webadmin-portal<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/ovirt-engine-websocket-proxy<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/python-flask-doc<1.0.2-2.el8
1.0.2-2.el8
redhat/python2-netaddr<0.7.19-8.1.el8
0.7.19-8.1.el8
redhat/python2-pbr<5.1.2-2.el8
5.1.2-2.el8
redhat/python2-six<1.12.0-1.el8
1.12.0-1.el8
redhat/python3-aniso8601<0.82-4.el8
0.82-4.el8
redhat/python3-ansible-runner<1.4.5-1.el8a
1.4.5-1.el8a
redhat/python3-flask<1.0.2-2.el8
1.0.2-2.el8
redhat/python3-flask-restful<0.3.6-8.el8
0.3.6-8.el8
redhat/python3-m2crypto<0.35.2-5.el8e
0.35.2-5.el8e
redhat/python3-m2crypto-debuginfo<0.35.2-5.el8e
0.35.2-5.el8e
redhat/python3-netaddr<0.7.19-8.1.el8
0.7.19-8.1.el8
redhat/python3-notario<0.0.16-2.el8c
0.0.16-2.el8c
redhat/python3-ovirt-engine-lib<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/python3-ovsdbapp<0.17.1-0.20191216120142.206cf14.el8
0.17.1-0.20191216120142.206cf14.el8
redhat/python3-pbr<5.1.2-2.el8
5.1.2-2.el8
redhat/python3-six<1.12.0-1.el8
1.12.0-1.el8
redhat/python3-websocket-client<0.54.0-1.el8
0.54.0-1.el8
redhat/python3-werkzeug<0.16.0-1.el8
0.16.0-1.el8
redhat/python3-werkzeug-doc<0.16.0-1.el8
0.16.0-1.el8
redhat/rhvm<4.4.1.8-0.7.el8e
4.4.1.8-0.7.el8e
redhat/snmp4j-javadoc<2.4.1-1.el8e
2.4.1-1.el8e
redhat/unboundid-ldapsdk-javadoc<4.0.14-1.el8e
4.0.14-1.el8e
redhat/ws-commons-util-javadoc<1.0.2-1.el8e
1.0.2-1.el8e
redhat/xmlrpc-client<3.1.3-1.el8e
3.1.3-1.el8e
redhat/xmlrpc-common<3.1.3-1.el8e
3.1.3-1.el8e
redhat/xmlrpc-javadoc<3.1.3-1.el8e
3.1.3-1.el8e
redhat/xmlrpc-server<3.1.3-1.el8e
3.1.3-1.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203