-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2601
         RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RHV RHEL Host (ovirt-host) [ovirt-4.5.0]
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0207  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4764

Comment: CVSS (Max):  3.8 CVE-2022-0207 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update
Advisory ID:       RHSA-2022:4764-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4764
Issue date:        2022-05-26
CVE Names:         CVE-2022-0207 
=====================================================================

1. Summary:

Updated host packages that fix several bugs and add various enhancements
are now available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The ovirt-host package consolidates host package requirements into a single
meta package.

Security Fix(es) from Bugzilla:

* vdsm: disclosure of sensitive values in log files (CVE-2022-0207)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es) from Bugzilla:

* With this release, RHV 4.4 SP1 has been upgraded to use ansible-core in
cockpit-ovirt. (BZ#2066042)

* Rebase package(s) to version: 0.16.0

Highlights and notable enhancements: 
https://github.com/oVirt/cockpit-ovirt/releases/tag/cockpit-ovirt-0.16.0
(BZ#2067078)

* Rebase package(s) to version: 0.6.2 (BZ#2060889)

* Rebase package(s) to version: 4.5.0

Highlights, important fixes, or notable enhancements: (BZ#2054733)

* Feature: Include the package nvme-cli on virtualization hosts

Reason: The package is requested in RHEL 8 Managing Storage devices,
Chapter 15. NVMe over fabrics using FC for accessing that hardware

Result: the needed package is available on the host. (BZ#2058177)

* Previously, the ovirt-ha-broker service failed to start on a host with a
DISA STIG profile.
In this release, the ovirt-ha-broker binaries were moved to /usr/libexec.
As a result, the ovirt-ha-broker service succeeds to start on a host with a
DISA STIG profile. (BZ#2050108)

* Previously, during self-hosted engine deployment, the tpgt value was not
used in the iSCSI login, creating duplicate iSCSI sessions.
IN this release, the tpgt value is used in the iSCSI login, and no
duplicate iSCSI sessions are created. (BZ#1768969)

* With this release, the self-hosted engine installation supports selecting
either DISA STIG or PCI-DSS security profiles for the self-hosted engine
VM. (BZ#2029830)

* Red Hat Virtualization 4.4 SP1 now requires ansible-core >= 2.12.0 to
execute Ansible playbooks/roles internally from RHV components.
(BZ#2052686)

* Rebase package(s) to version: 2.6.1

Highlights, important fixes, or notable enhancements: (BZ#2050512)

* RHV Hypervisor 4.4 SP1, with exception to RHV-H, is able to run on a host
with RHEL 8.6 DISA STIG openscap profile applied. (BZ#2015802)

* Previously, SCSI reservation was not set for disks that are hot-plugged.
In this release, the SCSI reservation works for disks that are being
hot-plugged. (BZ#2028481)

* The Red Hat Virtualization Host is now capable of running on a machine
with the PCI-DSS security profile. (BZ#2030226)

* Previously, if storage problems occurred and disappeared during a VM
migration attempt, it sometimes led to the VM being paused and not resuming
even if the VM had an auto-resume policy set.
In this release, the VM is handled according to its resume behavior policy
when the storage state changes during a VM migration attempt. (BZ#2010478)

* Previously, the VDSM used UDEV links to create the LVM filter. As a
result, the LVM sometimes grabbed SCSI devices during the boot process by
mistake.
In this release, the  LVM does not not try to grab SCSI devices during the
boot process, only using the multipath device specified in the LVM filter.
(BZ#2016173)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1768969 - Duplicate iSCSI sessions in the hosted-engine deployment host when the tpgt is not 1
1787192 - Host fails to activate in RHV and goes to non-operational status when some of the iSCSI targets are down
1878724 - vdsm-tool configure is failing with error "dependency job for libvirtd.service failed"
1986732 - ovirt-ha services cannot set the LocalMaintenance mode in the storage metadata and are in a restart loop
2010478 - After storage error HA VMs failed to auto resume.
2015802 - [RFE] RHV hypervisors should support running on host with DISA STIG security profile applied
2028481 - SCSI reservation is not working for hot plugged VM disks
2029830 - [RFE] Hosted engine should accept OpenSCAP profile name instead of bool
2030226 - [RFE] RHV hypervisors should support running on hosts with the PCI-DSS security profile applied
2039248 - CVE-2022-0207 vdsm: disclosure of sensitive values in log files
2050108 - hosted-engine-setup fails to start ovirt-ha-broker service on RHEL-H with DISA STIG
2050512 - Upgrade ovirt-hosted-engine-setup to 2.6.1
2052686 - [RFE] Upgrade to ansible-core-2.12 in hosted-engine-setup
2054733 - Upgrade ovirt-host to 4.5.0
2058177 - [RFE] Include the package nvme-cli on virtualization hosts
2060889 - Upgrade mom to 0.6.2
2066042 - Require ansible-core instead of ansible in cockpit-ovirt
2067078 - Upgrade cockpit-ovirt to 0.16.0

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.16.0-1.el8ev.src.rpm
mom-0.6.2-1.el8ev.src.rpm
ovirt-host-4.5.0-3.el8ev.src.rpm
ovirt-hosted-engine-ha-2.5.0-1.el8ev.src.rpm
ovirt-hosted-engine-setup-2.6.3-1.el8ev.src.rpm
vdsm-4.50.0.13-1.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.16.0-1.el8ev.noarch.rpm
mom-0.6.2-1.el8ev.noarch.rpm
ovirt-hosted-engine-ha-2.5.0-1.el8ev.noarch.rpm
ovirt-hosted-engine-setup-2.6.3-1.el8ev.noarch.rpm
vdsm-api-4.50.0.13-1.el8ev.noarch.rpm
vdsm-client-4.50.0.13-1.el8ev.noarch.rpm
vdsm-common-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-cpuflags-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.50.0.13-1.el8ev.noarch.rpm
vdsm-http-4.50.0.13-1.el8ev.noarch.rpm
vdsm-jsonrpc-4.50.0.13-1.el8ev.noarch.rpm
vdsm-python-4.50.0.13-1.el8ev.noarch.rpm
vdsm-yajsonrpc-4.50.0.13-1.el8ev.noarch.rpm

ppc64le:
ovirt-host-4.5.0-3.el8ev.ppc64le.rpm
ovirt-host-dependencies-4.5.0-3.el8ev.ppc64le.rpm
vdsm-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-hook-checkips-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-network-4.50.0.13-1.el8ev.ppc64le.rpm

x86_64:
ovirt-host-4.5.0-3.el8ev.x86_64.rpm
ovirt-host-dependencies-4.5.0-3.el8ev.x86_64.rpm
vdsm-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-gluster-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-checkips-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-network-4.50.0.13-1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
vdsm-4.50.0.13-1.el8ev.src.rpm

noarch:
vdsm-hook-cpuflags-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.50.0.13-1.el8ev.noarch.rpm

x86_64:
vdsm-hook-checkips-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0207
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYo/qDdzjgjWX9erEAQjTGA/+IAUCPueZAZh8i1tfitwCJw15+TuHJQS0
iU8qgBnA0aY9KkIJfXLf0wnHy5boaFxe2bf0ZbWl7Fi0U6NBvmu/PVYrpqp8/X6w
+DjQvLjq31KcAr60VABTbSsBTjm3jT6CA5rfIz8JeJzdLTPb6+FFDD+2nTfGwP3m
pWS8qU+nNcS+ljvlWN44eXb7n69VgCy+I3KEfv6QADqfqmonSnsGunb4Bhf88wBR
adnwxcYw+RH8Dg8D2L1H5x9vwfUQFtarbTSoX7UP8SYgT6JFkQ8+dzNZwyfVOM2r
beMz2L7L2hxiS5aT6IlK8H1RjYYlyJdzuCo/ai2iguA6Z4PTInsHdRNYPb3/aReY
3mVSZEWanuksUOiON1gWgdVyFW6wvcbJXFe57IyDgPq9ETlHsQ7ivjl8ehDAKcZo
FWrfJhN5IaPY+WJS39+LVWRLDsKROB3ExGBwqrM+sVv8bU/JdZXCNqAdBp1usATd
hfxXBQSAJKW0tD7g8gdjs6+FGCH0AlcGVAyCFKsoT43vIDQIqPjpa8mR5lMZdN7Y
vLFQGseKZ4zG5SADF9RAWiBuP5A9wPI0BaqwpI8CX5xUC0YcqH96r187KmxsDGpJ
rdFV+dXzx5kZNdgMISk2EpbAv3kWko5JXy50mLWl+OQIUcaUdEyd3zCA4eap9W5S
lQDfGO2TrIo=
=rHPy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=TGb/
-----END PGP SIGNATURE-----