Advisory Published

RHSA-2022:6393: Important: RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update

First published: Thu Sep 08 2022(Updated: )

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.<br>Security Fix(es):<br><li> nodejs-underscore: Arbitrary code execution via the template function (CVE-2021-23358)</li> <li> moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)</li> <li> jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)</li> <li> jquery: Untrusted code execution via &lt;option&gt; tag in HTML passed to DOM manipulation methods (CVE-2020-11023)</li> <li> ovirt-log-collector: RHVM admin password is logged unfiltered (CVE-2022-2806)</li> <li> springframework: malicious input leads to insertion of additional log entries (CVE-2021-22096)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Previously, running engine-setup did not always renew OVN certificates close to expiration or expired. With this release, OVN certificates are always renewed by engine-setup when needed. (BZ#2097558)</li> <li> Previously, the Manager issued warnings of approaching certificate expiration before engine-setup could update certificates. In this release expiration warnings and certificate update periods are aligned, and certificates are updated as soon as expiration warnings occur. (BZ#2097725)</li> <li> With this release, OVA export or import work on hosts with a non-standard SSH port. (BZ#2104939)</li> <li> With this release, the certificate validity test is compatible with RHEL 8 and RHEL 7 based hypervisors. (BZ#2107250)</li> <li> RHV 4.4 SP1 and later are only supported on RHEL 8.6, customers cannot use RHEL 8.7 or later, and must stay with RHEL 8.6 EUS. (BZ#2108985)</li> <li> Previously, importing templates from the Administration Portal did not work. With this release, importing templates from the Administration Portal is possible. (BZ#2109923)</li> <li> ovirt-provider-ovn certificate expiration is checked along with other RHV certificates. If ovirt-provider-ovn is about to expire or already expired, a warning or alert is raised in the audit log. To renew the ovirt-provider-ovn certificate, administators must run engine-setup. If your ovirt-provider-ovn certificate expires on a previous RHV version, upgrade to RHV 4.4 SP1 batch 2 or later, and ovirt-provider-ovn certificate will be renewed automatically in the engine-setup. (BZ#2097560)</li> <li> Previously, when importing a virtual machine with manual CPU pinning, the manual pinning string was cleared, but the CPU pinning policy was not set to NONE. As a result, importing failed. In this release, the CPU pinning policy is set to NONE if the CPU pinning string is cleared, and importing succeeds. (BZ#2104115)</li> <li> Previously, the Manager could start a virtual machine with a Resize and Pin NUMA policy on a host without an equal number of physical sockets to NUMA nodes. As a result, wrong pinning was assigned to the policy. With this release, the Manager does not allow the virtual machine to be scheduled on such a virtual machine, and the pinning is correct based on the algorithm. (BZ#1955388)</li> <li> Rebase package(s) to version: 4.4.7.</li> Highlights, important fixes, or notable enhancements: fixed BZ#2081676 (BZ#2104831)<br><li> In this release, rhv-log-collector-analyzer provides detailed output for each problematic image, including disk names, associated virtual machine, the host running the virtual machine, snapshots, and current SPM. The detailed view is now the default. The compact option can be set by using the --compact switch in the command line. (BZ#2097536)</li> <li> UnboundID LDAP SDK has been rebased on upstream version 6.0.4. See <a href="https://github.com/pingidentity/ldapsdk/releases" target="_blank">https://github.com/pingidentity/ldapsdk/releases</a> for changes since version 4.0.14 (BZ#2092478)</li>

Affected SoftwareAffected VersionHow to fix
redhat/ovirt-engine<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-dwh<4.5.4-1.el8e
4.5.4-1.el8e
redhat/ovirt-engine-extension-aaa-ldap<1.4.6-1.el8e
1.4.6-1.el8e
redhat/ovirt-engine-ui-extensions<1.3.5-1.el8e
1.3.5-1.el8e
redhat/ovirt-log-collector<4.4.7-2.el8e
4.4.7-2.el8e
redhat/ovirt-web-ui<1.9.1-1.el8e
1.9.1-1.el8e
redhat/rhv-log-collector-analyzer<1.0.15-1.el8e
1.0.15-1.el8e
redhat/unboundid-ldapsdk<6.0.4-1.el8e
6.0.4-1.el8e
redhat/vdsm-jsonrpc-java<1.7.2-1.el8e
1.7.2-1.el8e
redhat/ovirt-engine-backend<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-dbscripts<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-dwh-grafana-integration-setup<4.5.4-1.el8e
4.5.4-1.el8e
redhat/ovirt-engine-dwh-setup<4.5.4-1.el8e
4.5.4-1.el8e
redhat/ovirt-engine-extension-aaa-ldap-setup<1.4.6-1.el8e
1.4.6-1.el8e
redhat/ovirt-engine-health-check-bundler<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-restapi<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-base<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-cinderlib<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-imageio<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine-common<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-setup-plugin-websocket-proxy<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-tools<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-tools-backup<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-vmconsole-proxy-helper<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-webadmin-portal<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/ovirt-engine-websocket-proxy<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/python3-ovirt-engine-lib<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/rhvm<4.5.2.4-0.1.el8e
4.5.2.4-0.1.el8e
redhat/unboundid-ldapsdk-javadoc<6.0.4-1.el8e
6.0.4-1.el8e
redhat/vdsm-jsonrpc-java-javadoc<1.7.2-1.el8e
1.7.2-1.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203