RHEL 8 : Red Hat Virtualization (RHSA-2020:3807)

high Nessus Plugin ID 140750

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3807 advisory.

The org.ovirt.engine-root is a core component of oVirt.

The following packages have been upgraded to a later upstream version: ansible-runner-service (1.0.5), org.ovirt.engine-root (4.4.2.3), ovirt-engine-dwh (4.4.2.1), ovirt-engine-extension-aaa-ldap (1.4.1), ovirt-engine-ui-extensions (1.2.3), ovirt-log-collector (4.4.3), ovirt-web-ui (1.6.4), rhvm-branding-rhv (4.4.5), rhvm-dependencies (4.4.1), vdsm-jsonrpc-java (1.5.5). (BZ#1674420, BZ#1866734)

A list of bugs fixed in this update is available in the Technical Notes book:

https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Security Fix(es):

* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

* jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)

* ovirt-engine: Reflected cross site scripting vulnerability (CVE-2020-14333)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Cannot assign direct LUN from FC storage - grayed out (BZ#1625499)

* VM portal always asks how to open console.vv even it has been set to default application. (BZ#1638217)

* RESTAPI Not able to remove the QoS from a disk profile (BZ#1643520)

* On OVA import, qemu-img fails to write to NFS storage domain (BZ#1748879)

* Possible missing block path for a SCSI host device needs to be handled in the UI (BZ#1801206)

* Scheduling Memory calculation disregards huge-pages (BZ#1804037)

* Engine does not reduce scheduling memory when a VM with dynamic hugepages runs. (BZ#1804046)

* In Admin Portal, Huge Pages (size: amount) needs to be clarified (BZ#1806339)

* Refresh LUN is using host from different Data Center to scan the LUN (BZ#1838051)

* Unable to create Windows VM's with Mozilla Firefox version 74.0.1 and greater for RHV-M GUI/Webadmin portal (BZ#1843234)

* [RHV-CNV] - NPE when creating new VM in cnv cluster (BZ#1854488)

* [CNV&RHV] Add-Disk operation failed to complete. (BZ#1855377)

* Cannot create KubeVirt VM as a normal user (BZ#1859460)

* Welcome page - remove Metrics Store links and update Insights Guide link (BZ#1866466)

* [RHV 4.4] Change in CPU model name after RHVH upgrade (BZ#1869209)

* VM vm-name is down with error. Exit message: unsupported configuration: Can't add USB input device. USB bus is disabled. (BZ#1871235)

* spec_ctrl host feature not detected (BZ#1875609)

Enhancement(s):

* [RFE] API for changed blocks/sectors for a disk for incremental backup usage (BZ#1139877)

* [RFE] Improve workflow for storage migration of VMs with multiple disks (BZ#1749803)

* [RFE] Move the Remove VM button to the drop down menu when viewing details such as snapshots (BZ#1763812)

* [RFE] enhance search filter for Storage Domains with free argument (BZ#1819260)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?0a66fb17

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:3807

https://bugzilla.redhat.com/show_bug.cgi?id=1625499

https://bugzilla.redhat.com/show_bug.cgi?id=1638217

https://bugzilla.redhat.com/show_bug.cgi?id=1643520

https://bugzilla.redhat.com/show_bug.cgi?id=1674420

https://bugzilla.redhat.com/show_bug.cgi?id=1748879

https://bugzilla.redhat.com/show_bug.cgi?id=1749803

https://bugzilla.redhat.com/show_bug.cgi?id=1758024

https://bugzilla.redhat.com/show_bug.cgi?id=1763812

https://bugzilla.redhat.com/show_bug.cgi?id=1778471

https://bugzilla.redhat.com/show_bug.cgi?id=1787854

https://bugzilla.redhat.com/show_bug.cgi?id=1801206

https://bugzilla.redhat.com/show_bug.cgi?id=1803856

https://bugzilla.redhat.com/show_bug.cgi?id=1804037

https://bugzilla.redhat.com/show_bug.cgi?id=1804046

https://bugzilla.redhat.com/show_bug.cgi?id=1806339

https://bugzilla.redhat.com/show_bug.cgi?id=1816951

https://bugzilla.redhat.com/show_bug.cgi?id=1819260

https://bugzilla.redhat.com/show_bug.cgi?id=1826255

https://bugzilla.redhat.com/show_bug.cgi?id=1828406

https://bugzilla.redhat.com/show_bug.cgi?id=1831949

https://bugzilla.redhat.com/show_bug.cgi?id=1831952

https://bugzilla.redhat.com/show_bug.cgi?id=1831954

https://bugzilla.redhat.com/show_bug.cgi?id=1831956

https://bugzilla.redhat.com/show_bug.cgi?id=1838051

https://bugzilla.redhat.com/show_bug.cgi?id=1841112

https://bugzilla.redhat.com/show_bug.cgi?id=1843234

https://bugzilla.redhat.com/show_bug.cgi?id=1850004

https://bugzilla.redhat.com/show_bug.cgi?id=1854488

https://bugzilla.redhat.com/show_bug.cgi?id=1855377

https://bugzilla.redhat.com/show_bug.cgi?id=1857412

https://bugzilla.redhat.com/show_bug.cgi?id=1858184

https://bugzilla.redhat.com/show_bug.cgi?id=1859460

https://bugzilla.redhat.com/show_bug.cgi?id=1860907

https://bugzilla.redhat.com/show_bug.cgi?id=1866466

https://bugzilla.redhat.com/show_bug.cgi?id=1866734

https://bugzilla.redhat.com/show_bug.cgi?id=1869209

https://bugzilla.redhat.com/show_bug.cgi?id=1869302

https://bugzilla.redhat.com/show_bug.cgi?id=1871235

https://bugzilla.redhat.com/show_bug.cgi?id=1875609

https://bugzilla.redhat.com/show_bug.cgi?id=1875851

Plugin Details

Severity: High

ID: 140750

File Name: redhat-RHSA-2020-3807.nasl

Version: 1.11

Type: local

Agent: unix

Published: 9/23/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-8203

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-ui-extensions

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2020

Vulnerability Publication Date: 4/29/2020

Reference Information

CVE: CVE-2020-11022, CVE-2020-11023, CVE-2020-14333, CVE-2020-8203

CWE: 20, 79

IAVA: 2020-A-0324, 2021-A-0032, 2021-A-0035-S, 2021-A-0194-S, 2021-A-0196, 2021-A-0347

IAVB: 2020-B-0030

RHSA: 2020:3807