-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4486
   RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update
                             9 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RHV Manager (ovirt-engine) [ovirt-4.5.2]
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31129 CVE-2022-2806 CVE-2021-23358
                   CVE-2021-22096 CVE-2020-11023 CVE-2020-11022

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6393

Comment: CVSS (Max):  7.5 CVE-2022-31129 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update
Advisory ID:       RHSA-2022:6393-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6393
Issue date:        2022-09-08
CVE Names:         CVE-2020-11022 CVE-2020-11023 CVE-2021-22096 
                   CVE-2021-23358 CVE-2022-2806 CVE-2022-31129 
=====================================================================

1. Summary:

Updated ovirt-engine packages that fix several bugs and add various
enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch

3. Description:

The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view
and manage virtual machines. The Manager provides a comprehensive range of
features including search capabilities, resource management, live
migrations, and virtual infrastructure provisioning.

Security Fix(es):

* nodejs-underscore: Arbitrary code execution via the template function
(CVE-2021-23358)

* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter
method (CVE-2020-11022)

* jquery: Untrusted code execution via <option> tag in HTML passed to DOM
manipulation methods (CVE-2020-11023)

* ovirt-log-collector: RHVM admin password is logged unfiltered
(CVE-2022-2806)

* springframework: malicious input leads to insertion of additional log
entries (CVE-2021-22096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, running engine-setup did not always renew OVN certificates
close to expiration or expired. With this release, OVN certificates are
always renewed by engine-setup when needed. (BZ#2097558)

* Previously, the Manager issued warnings of approaching certificate
expiration before engine-setup could update certificates. In this release
expiration warnings and certificate update periods are aligned, and
certificates are updated as soon as expiration warnings occur. (BZ#2097725)

* With this release, OVA export or import work on hosts with a non-standard
SSH port. (BZ#2104939)

* With this release, the certificate validity test is compatible with RHEL
8 and RHEL 7 based hypervisors. (BZ#2107250)

* RHV 4.4 SP1 and later are only supported on RHEL 8.6, customers cannot
use RHEL 8.7 or later, and must stay with RHEL 8.6 EUS. (BZ#2108985)

* Previously, importing templates from the Administration Portal did not
work. With this release, importing templates from the Administration Portal
is possible. (BZ#2109923)

* ovirt-provider-ovn certificate expiration is checked along with other RHV
certificates. If ovirt-provider-ovn is about to expire or already expired,
a warning or alert is raised in the audit log. To renew the
ovirt-provider-ovn certificate, administators must run engine-setup. If
your ovirt-provider-ovn certificate expires on a previous RHV version,
upgrade to RHV 4.4 SP1 batch 2 or later, and ovirt-provider-ovn certificate
will be renewed automatically in the engine-setup. (BZ#2097560)

* Previously, when importing a virtual machine with manual CPU pinning, the
manual pinning string was cleared, but the CPU pinning policy was not set
to NONE. As a result, importing failed. In this release, the CPU pinning
policy is set to NONE if the CPU pinning string is cleared, and importing
succeeds. (BZ#2104115)

* Previously, the Manager could start a virtual machine with a Resize and
Pin NUMA policy on a host without an equal number of physical sockets to
NUMA nodes. As a result, wrong pinning was assigned to the policy. With
this release, the Manager does not allow the virtual machine to be
scheduled on such a virtual machine, and the pinning is correct based on
the algorithm. (BZ#1955388)

* Rebase package(s) to version: 4.4.7.
Highlights, important fixes, or notable enhancements: fixed BZ#2081676
(BZ#2104831)

* In this release, rhv-log-collector-analyzer provides detailed output for
each problematic image, including disk names, associated virtual machine,
the host running the virtual machine, snapshots, and current SPM. The
detailed view is now the default. The compact option can be set by using
the --compact switch in the command line. (BZ#2097536)

* UnboundID LDAP SDK has been rebased on upstream version 6.0.4. See
https://github.com/pingidentity/ldapsdk/releases for changes since version
4.0.14 (BZ#2092478)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
1939284 - clusterPolicyWeightFunctionInfo tooltip needs improvement in relation to Rank Selector policy unit.
1944286 - CVE-2021-23358 nodejs-underscore: Arbitrary code execution via the template function
1955388 - Auto Pinning Policy only pins some of the vCPUs on a single NUMA host
1974974 - Not possible to determine migration policy from the API, even though documentation reports that it can be done.
2034584 - CVE-2021-22096 springframework: malicious input leads to insertion of additional log entries
2080005 - CVE-2022-2806 ovirt-log-collector: RHVM admin password is logged unfiltered
2092478 - Upgrade unboundid-ldapsdk to 6.0.4
2094577 - rhv-image-discrepancies must ignore small disks created by OCP
2097536 - [RFE] Add disk name and uuid to problems output
2097558 - Renew ovirt-provider-ovn.cer certificates during engine-setup
2097560 - Warning when ovsdb-server certificates are about to expire(OVN certificate)
2097725 - Certificate Warn period and automatic renewal via engine-setup do not match
2104115 - RHV 4.5 cannot import VMs with cpu pinning
2104831 - Upgrade ovirt-log-collector to 4.4.7
2104939 - Export OVA when using host with port other than 22
2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
2107250 - Upgrade of the host failed as the RHV 4.3 hypervisor is based on RHEL 7 with openssl 1.0.z, but RHV Manager 4.4 uses the openssl 1.1.z syntax
2107267 - ovirt-log-collector doesn't generate database dump
2108985 - RHV 4.4 SP1 EUS requires RHEL 8.6 EUS (RHEL 8.7+ releases are not supported on RHV 4.4 SP1 EUS)
2109923 - Error when importing templates in Admin portal

6. Package List:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ovirt-engine-4.5.2.4-0.1.el8ev.src.rpm
ovirt-engine-dwh-4.5.4-1.el8ev.src.rpm
ovirt-engine-extension-aaa-ldap-1.4.6-1.el8ev.src.rpm
ovirt-engine-ui-extensions-1.3.5-1.el8ev.src.rpm
ovirt-log-collector-4.4.7-2.el8ev.src.rpm
ovirt-web-ui-1.9.1-1.el8ev.src.rpm
rhv-log-collector-analyzer-1.0.15-1.el8ev.src.rpm
unboundid-ldapsdk-6.0.4-1.el8ev.src.rpm
vdsm-jsonrpc-java-1.7.2-1.el8ev.src.rpm

noarch:
ovirt-engine-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-backend-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-dbscripts-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-dwh-4.5.4-1.el8ev.noarch.rpm
ovirt-engine-dwh-grafana-integration-setup-4.5.4-1.el8ev.noarch.rpm
ovirt-engine-dwh-setup-4.5.4-1.el8ev.noarch.rpm
ovirt-engine-extension-aaa-ldap-1.4.6-1.el8ev.noarch.rpm
ovirt-engine-extension-aaa-ldap-setup-1.4.6-1.el8ev.noarch.rpm
ovirt-engine-health-check-bundler-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-restapi-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-base-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-tools-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-tools-backup-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-ui-extensions-1.3.5-1.el8ev.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-webadmin-portal-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-engine-websocket-proxy-4.5.2.4-0.1.el8ev.noarch.rpm
ovirt-log-collector-4.4.7-2.el8ev.noarch.rpm
ovirt-web-ui-1.9.1-1.el8ev.noarch.rpm
python3-ovirt-engine-lib-4.5.2.4-0.1.el8ev.noarch.rpm
rhv-log-collector-analyzer-1.0.15-1.el8ev.noarch.rpm
rhvm-4.5.2.4-0.1.el8ev.noarch.rpm
unboundid-ldapsdk-6.0.4-1.el8ev.noarch.rpm
unboundid-ldapsdk-javadoc-6.0.4-1.el8ev.noarch.rpm
vdsm-jsonrpc-java-1.7.2-1.el8ev.noarch.rpm
vdsm-jsonrpc-java-javadoc-1.7.2-1.el8ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11022
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/cve/CVE-2021-22096
https://access.redhat.com/security/cve/CVE-2021-23358
https://access.redhat.com/security/cve/CVE-2022-2806
https://access.redhat.com/security/cve/CVE-2022-31129
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8zTJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vY6Z
-----END PGP SIGNATURE-----