CWE
89
Advisory Published

RHSA-2022:0475: Low: RHV Manager (ovirt-engine) security update [ovirt-4.4.10-1]

First published: Tue Feb 08 2022(Updated: )

The ovirt-engine package provides the manager for virtualization environments.<br>This manager enables admins to define hosts and networks, as well as to add<br>storage, create VMs and manage user permissions.<br>Security Fix(es):<br><li> log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)</li> <li> log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)</li> <li> log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)</li> <li> log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br>Bug Fix(es):<br><li> With this release, the ovirt-engine-extension-logger-log4j package has been removed. It is replaced by an internal ovirt-engine implementation. </li> When upgrading from earlier Red Hat Virtualization versions to RHV 4.4.10, the ovirt-engine-extension-logger-log4j package is uninstalled if it is present. If you used the ovirt-engine-extension-logger-log4j in earlier Red Hat Virtualization versions, you must manually remove the ovirt-engine-extension-logger-log4j configuration files and configure the new feature for sending log records to a remote syslog service, as outlined in the Administration Guide.<br>After a successful upgrade to RHV 4.4.10, you can uninstall log4j12 without breaking the Red Hat Virtualization setup by running the following command: `$ dnf remove log4j12`. (BZ#2044277)<br><li> Previously, when preparing a host with FIPS kernel parameters enabled, the boot UUID parameter was blank after reboot. In this release, the UUID is present in the kernel arguments. Enabling FIPS does not change the UUID after reboot. (BZ#2013430)</li> <li> Because installing the self-hosted engine with Cockpit is deprecated, the 'Installing Red Hat Virtualization as a self-hosted engine using the Cockpit web interface' link</li> on the Red Hat Virtualization Administration Portal login page has been replaced with the "Installing Red Hat Virtualization as a self-hosted engine using the command line" link. (BZ#1992476)<br><li> In this release, Red Hat Virtualization 4.4.10 requires snmp4j version 3.6.4 or later, which no longer depends on the log4j library. (BZ#2044257)</li>

Affected SoftwareAffected VersionHow to fix
redhat/ovirt-engine<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/rhvm-branding-rhv<4.4.10-1.el8e
4.4.10-1.el8e
redhat/snmp4j<3.6.4-0.1.el8e
3.6.4-0.1.el8e
redhat/ovirt-engine-backend<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-dbscripts<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-health-check-bundler<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-restapi<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-base<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-cinderlib<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-imageio<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine-common<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-setup-plugin-websocket-proxy<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-tools<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-tools-backup<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-vmconsole-proxy-helper<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-webadmin-portal<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/ovirt-engine-websocket-proxy<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/python3-ovirt-engine-lib<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/rhvm<4.4.10.6-0.1.el8e
4.4.10.6-0.1.el8e
redhat/snmp4j-javadoc<3.6.4-0.1.el8e
3.6.4-0.1.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203