exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0475-01

Red Hat Security Advisory 2022-0475-01
Posted Feb 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0475-01 - The ovirt-engine package provides the manager for virtualization environments. This manager enables admins to define hosts and networks, as well as to add storage, create VMs and manage user permissions. Issues addressed include code execution, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307
SHA-256 | 6fcbe321b9c2c6ffc4458f721ac3d10377d705e783972cecdec78d04ebaaa6e6

Red Hat Security Advisory 2022-0475-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: RHV Manager (ovirt-engine) security update [ovirt-4.4.10-1]
Advisory ID: RHSA-2022:0475-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0475
Issue date: 2022-02-08
CVE Names: CVE-2021-4104 CVE-2022-23302 CVE-2022-23305
CVE-2022-23307
====================================================================
1. Summary:

Updated ovirt-engine packages that fix several bugs and add various
enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch

3. Description:

The ovirt-engine package provides the manager for virtualization
environments.
This manager enables admins to define hosts and networks, as well as to add
storage, create VMs and manage user permissions.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

Bug Fix(es):

* With this release, the ovirt-engine-extension-logger-log4j package has
been removed. It is replaced by an internal ovirt-engine implementation.

When upgrading from earlier Red Hat Virtualization versions to RHV 4.4.10,
the ovirt-engine-extension-logger-log4j package is uninstalled if it is
present. If you used the ovirt-engine-extension-logger-log4j in earlier Red
Hat Virtualization versions, you must manually remove the
ovirt-engine-extension-logger-log4j configuration files and configure the
new feature for sending log records to a remote syslog service, as outlined
in the Administration Guide.

After a successful upgrade to RHV 4.4.10, you can uninstall log4j12 without
breaking the Red Hat Virtualization setup by running the following command:
`$ dnf remove log4j12`. (BZ#2044277)

* Previously, when preparing a host with FIPS kernel parameters enabled,
the boot UUID parameter was blank after reboot. In this release, the UUID
is present in the kernel arguments. Enabling FIPS does not change the UUID
after reboot. (BZ#2013430)

* Because installing the self-hosted engine with Cockpit is deprecated, the
'Installing Red Hat Virtualization as a self-hosted engine using the
Cockpit web interface' link
on the Red Hat Virtualization Administration Portal login page has been
replaced with the "Installing Red Hat Virtualization as a self-hosted
engine using the command line" link. (BZ#1992476)

* In this release, Red Hat Virtualization 4.4.10 requires snmp4j version
3.6.4 or later, which no longer depends on the log4j library. (BZ#2044257)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1992476 - [UI] Switch default installation method of HE on login page documentation links
2013430 - RHV 4.4. FIPS install leaves UUID blank in grub after setting kernel option
2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer
2044257 - Bump snmp4j library version to remove dependency on log4j
2044277 - Replace ovirt-engine-extension-logger-log4j with internal ovirt-engine implementation

6. Package List:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ovirt-engine-4.4.10.6-0.1.el8ev.src.rpm
rhvm-branding-rhv-4.4.10-1.el8ev.src.rpm
snmp4j-3.6.4-0.1.el8ev.src.rpm

noarch:
ovirt-engine-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-backend-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-dbscripts-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-health-check-bundler-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-restapi-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-base-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-tools-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-tools-backup-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-webadmin-portal-4.4.10.6-0.1.el8ev.noarch.rpm
ovirt-engine-websocket-proxy-4.4.10.6-0.1.el8ev.noarch.rpm
python3-ovirt-engine-lib-4.4.10.6-0.1.el8ev.noarch.rpm
rhvm-4.4.10.6-0.1.el8ev.noarch.rpm
rhvm-branding-rhv-4.4.10-1.el8ev.noarch.rpm
snmp4j-3.6.4-0.1.el8ev.noarch.rpm
snmp4j-javadoc-3.6.4-0.1.el8ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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p93+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close