CWE
79
Advisory Published

RHSA-2021:1169: Moderate: RHV Manager (ovirt-engine) 4.4.z [ovirt-4.4.5] security, bug fix, enhancement

First published: Wed Apr 14 2021(Updated: )

The ovirt-engine package provides the manager for virtualization environments.<br>This manager enables admins to define hosts and networks, as well as to add<br>storage, create VMs and manage user permissions.<br>A list of bugs fixed in this update is available in the Technical Notes<br>book:<br><a href="https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes" target="_blank">https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes</a> Security Fix(es):<br><li> nodejs-bootstrap-select: not escaping title values on &lt;option&gt; may lead to XSS (CVE-2019-20921)</li> <li> m2crypto: bleichenbacher timing attacks in the RSA decryption API (CVE-2020-25657)</li> <li> datatables.net: prototype pollution if 'constructor' were used in a data property name (CVE-2020-28458)</li> <li> nodejs-immer: prototype pollution may lead to DoS or remote code execution (CVE-2020-28477)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/ansible-runner<1.4.6-2.el8a
1.4.6-2.el8a
redhat/ansible-runner-service<1.0.7-1.el8e
1.0.7-1.el8e
redhat/apache-sshd<2.6.0-1.el8e
2.6.0-1.el8e
redhat/ovirt-engine<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-dwh<4.4.5.5-1.el8e
4.4.5.5-1.el8e
redhat/ovirt-web-ui<1.6.7-1.el8e
1.6.7-1.el8e
redhat/apache-sshd-javadoc<2.6.0-1.el8e
2.6.0-1.el8e
redhat/ovirt-engine-backend<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-dbscripts<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-dwh-grafana-integration-setup<4.4.5.5-1.el8e
4.4.5.5-1.el8e
redhat/ovirt-engine-dwh-setup<4.4.5.5-1.el8e
4.4.5.5-1.el8e
redhat/ovirt-engine-health-check-bundler<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-restapi<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-base<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-cinderlib<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-imageio<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine-common<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-setup-plugin-websocket-proxy<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-tools<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-tools-backup<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-vmconsole-proxy-helper<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-webadmin-portal<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/ovirt-engine-websocket-proxy<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/python3-ansible-runner<1.4.6-2.el8a
1.4.6-2.el8a
redhat/python3-ovirt-engine-lib<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e
redhat/rhvm<4.4.5.9-0.1.el8e
4.4.5.9-0.1.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203