RHEL 8 : RHV Manager (ovirt-engine) [ovirt-4.5.2] (RHSA-2022:6393)

high Nessus Plugin ID 164843

Synopsis

The remote Red Hat host is missing one or more security updates for RHV Manager (ovirt-engine) [ovirt-4.5.2].

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6393 advisory.

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.

Security Fix(es):

* nodejs-underscore: Arbitrary code execution via the template function (CVE-2021-23358)

* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

* jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

* ovirt-log-collector: RHVM admin password is logged unfiltered (CVE-2022-2806)

* springframework: malicious input leads to insertion of additional log entries (CVE-2021-22096)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, running engine-setup did not always renew OVN certificates close to expiration or expired.
With this release, OVN certificates are always renewed by engine-setup when needed. (BZ#2097558)

* Previously, the Manager issued warnings of approaching certificate expiration before engine-setup could update certificates. In this release expiration warnings and certificate update periods are aligned, and certificates are updated as soon as expiration warnings occur. (BZ#2097725)

* With this release, OVA export or import work on hosts with a non-standard SSH port. (BZ#2104939)

* With this release, the certificate validity test is compatible with RHEL 8 and RHEL 7 based hypervisors.
(BZ#2107250)

* RHV 4.4 SP1 and later are only supported on RHEL 8.6, customers cannot use RHEL 8.7 or later, and must stay with RHEL 8.6 EUS. (BZ#2108985)

* Previously, importing templates from the Administration Portal did not work. With this release, importing templates from the Administration Portal is possible. (BZ#2109923)

* ovirt-provider-ovn certificate expiration is checked along with other RHV certificates. If ovirt- provider-ovn is about to expire or already expired, a warning or alert is raised in the audit log. To renew the ovirt-provider-ovn certificate, administators must run engine-setup. If your ovirt-provider-ovn certificate expires on a previous RHV version, upgrade to RHV 4.4 SP1 batch 2 or later, and ovirt- provider-ovn certificate will be renewed automatically in the engine-setup. (BZ#2097560)

* Previously, when importing a virtual machine with manual CPU pinning, the manual pinning string was cleared, but the CPU pinning policy was not set to NONE. As a result, importing failed. In this release, the CPU pinning policy is set to NONE if the CPU pinning string is cleared, and importing succeeds.
(BZ#2104115)

* Previously, the Manager could start a virtual machine with a Resize and Pin NUMA policy on a host without an equal number of physical sockets to NUMA nodes. As a result, wrong pinning was assigned to the policy. With this release, the Manager does not allow the virtual machine to be scheduled on such a virtual machine, and the pinning is correct based on the algorithm. (BZ#1955388)

* Rebase package(s) to version: 4.4.7.
Highlights, important fixes, or notable enhancements: fixed BZ#2081676 (BZ#2104831)

* In this release, rhv-log-collector-analyzer provides detailed output for each problematic image, including disk names, associated virtual machine, the host running the virtual machine, snapshots, and current SPM. The detailed view is now the default. The compact option can be set by using the --compact switch in the command line. (BZ#2097536)

* UnboundID LDAP SDK has been rebased on upstream version 6.0.4. See https://github.com/pingidentity/ldapsdk/releases for changes since version 4.0.14 (BZ#2092478)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL RHV Manager (ovirt-engine) [ovirt-4.5.2] package based on the guidance in RHSA-2022:6393.

See Also

http://www.nessus.org/u?7adb2953

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:6393

https://bugzilla.redhat.com/show_bug.cgi?id=1828406

https://bugzilla.redhat.com/show_bug.cgi?id=1850004

https://bugzilla.redhat.com/show_bug.cgi?id=1939284

https://bugzilla.redhat.com/show_bug.cgi?id=1944286

https://bugzilla.redhat.com/show_bug.cgi?id=1955388

https://bugzilla.redhat.com/show_bug.cgi?id=1974974

https://bugzilla.redhat.com/show_bug.cgi?id=2034584

https://bugzilla.redhat.com/show_bug.cgi?id=2080005

https://bugzilla.redhat.com/show_bug.cgi?id=2092478

https://bugzilla.redhat.com/show_bug.cgi?id=2094577

https://bugzilla.redhat.com/show_bug.cgi?id=2097536

https://bugzilla.redhat.com/show_bug.cgi?id=2097558

https://bugzilla.redhat.com/show_bug.cgi?id=2097560

https://bugzilla.redhat.com/show_bug.cgi?id=2097725

https://bugzilla.redhat.com/show_bug.cgi?id=2104115

https://bugzilla.redhat.com/show_bug.cgi?id=2104831

https://bugzilla.redhat.com/show_bug.cgi?id=2104939

https://bugzilla.redhat.com/show_bug.cgi?id=2105075

https://bugzilla.redhat.com/show_bug.cgi?id=2107250

https://bugzilla.redhat.com/show_bug.cgi?id=2107267

https://bugzilla.redhat.com/show_bug.cgi?id=2108985

https://bugzilla.redhat.com/show_bug.cgi?id=2109923

Plugin Details

Severity: High

ID: 164843

File Name: redhat-RHSA-2022-6393.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/8/2022

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23358

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base, p-cpe:/a:redhat:enterprise_linux:ovirt-log-collector, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-ui-extensions

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/8/2022

Vulnerability Publication Date: 4/29/2020

Reference Information

CVE: CVE-2020-11022, CVE-2020-11023, CVE-2021-22096, CVE-2021-23358, CVE-2022-2806, CVE-2022-31129

CWE: 200, 400, 79, 94

RHSA: 2022:6393