exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4764-01

Red Hat Security Advisory 2022-4764-01
Posted May 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4764-01 - The ovirt-host package consolidates host package requirements into a single meta package. Issues addressed include a Bugzilla fix for vdsm where there was a disclosure of sensitive values in log files.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0207
SHA-256 | cde849f3cde2cc9d2c93d10dfef721d0cc1f8f69fc2570536747ee684126b8a4

Red Hat Security Advisory 2022-4764-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update
Advisory ID: RHSA-2022:4764-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4764
Issue date: 2022-05-26
CVE Names: CVE-2022-0207
====================================================================
1. Summary:

Updated host packages that fix several bugs and add various enhancements
are now available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 8 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64

3. Description:

The ovirt-host package consolidates host package requirements into a single
meta package.

Security Fix(es) from Bugzilla:

* vdsm: disclosure of sensitive values in log files (CVE-2022-0207)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es) from Bugzilla:

* With this release, RHV 4.4 SP1 has been upgraded to use ansible-core in
cockpit-ovirt. (BZ#2066042)

* Rebase package(s) to version: 0.16.0

Highlights and notable enhancements:
https://github.com/oVirt/cockpit-ovirt/releases/tag/cockpit-ovirt-0.16.0
(BZ#2067078)

* Rebase package(s) to version: 0.6.2 (BZ#2060889)

* Rebase package(s) to version: 4.5.0

Highlights, important fixes, or notable enhancements: (BZ#2054733)

* Feature: Include the package nvme-cli on virtualization hosts

Reason: The package is requested in RHEL 8 Managing Storage devices,
Chapter 15. NVMe over fabrics using FC for accessing that hardware

Result: the needed package is available on the host. (BZ#2058177)

* Previously, the ovirt-ha-broker service failed to start on a host with a
DISA STIG profile.
In this release, the ovirt-ha-broker binaries were moved to /usr/libexec.
As a result, the ovirt-ha-broker service succeeds to start on a host with a
DISA STIG profile. (BZ#2050108)

* Previously, during self-hosted engine deployment, the tpgt value was not
used in the iSCSI login, creating duplicate iSCSI sessions.
IN this release, the tpgt value is used in the iSCSI login, and no
duplicate iSCSI sessions are created. (BZ#1768969)

* With this release, the self-hosted engine installation supports selecting
either DISA STIG or PCI-DSS security profiles for the self-hosted engine
VM. (BZ#2029830)

* Red Hat Virtualization 4.4 SP1 now requires ansible-core >= 2.12.0 to
execute Ansible playbooks/roles internally from RHV components.
(BZ#2052686)

* Rebase package(s) to version: 2.6.1

Highlights, important fixes, or notable enhancements: (BZ#2050512)

* RHV Hypervisor 4.4 SP1, with exception to RHV-H, is able to run on a host
with RHEL 8.6 DISA STIG openscap profile applied. (BZ#2015802)

* Previously, SCSI reservation was not set for disks that are hot-plugged.
In this release, the SCSI reservation works for disks that are being
hot-plugged. (BZ#2028481)

* The Red Hat Virtualization Host is now capable of running on a machine
with the PCI-DSS security profile. (BZ#2030226)

* Previously, if storage problems occurred and disappeared during a VM
migration attempt, it sometimes led to the VM being paused and not resuming
even if the VM had an auto-resume policy set.
In this release, the VM is handled according to its resume behavior policy
when the storage state changes during a VM migration attempt. (BZ#2010478)

* Previously, the VDSM used UDEV links to create the LVM filter. As a
result, the LVM sometimes grabbed SCSI devices during the boot process by
mistake.
In this release, the LVM does not not try to grab SCSI devices during the
boot process, only using the multipath device specified in the LVM filter.
(BZ#2016173)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1768969 - Duplicate iSCSI sessions in the hosted-engine deployment host when the tpgt is not 1
1787192 - Host fails to activate in RHV and goes to non-operational status when some of the iSCSI targets are down
1878724 - vdsm-tool configure is failing with error "dependency job for libvirtd.service failed"
1986732 - ovirt-ha services cannot set the LocalMaintenance mode in the storage metadata and are in a restart loop
2010478 - After storage error HA VMs failed to auto resume.
2015802 - [RFE] RHV hypervisors should support running on host with DISA STIG security profile applied
2028481 - SCSI reservation is not working for hot plugged VM disks
2029830 - [RFE] Hosted engine should accept OpenSCAP profile name instead of bool
2030226 - [RFE] RHV hypervisors should support running on hosts with the PCI-DSS security profile applied
2039248 - CVE-2022-0207 vdsm: disclosure of sensitive values in log files
2050108 - hosted-engine-setup fails to start ovirt-ha-broker service on RHEL-H with DISA STIG
2050512 - Upgrade ovirt-hosted-engine-setup to 2.6.1
2052686 - [RFE] Upgrade to ansible-core-2.12 in hosted-engine-setup
2054733 - Upgrade ovirt-host to 4.5.0
2058177 - [RFE] Include the package nvme-cli on virtualization hosts
2060889 - Upgrade mom to 0.6.2
2066042 - Require ansible-core instead of ansible in cockpit-ovirt
2067078 - Upgrade cockpit-ovirt to 0.16.0

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.16.0-1.el8ev.src.rpm
mom-0.6.2-1.el8ev.src.rpm
ovirt-host-4.5.0-3.el8ev.src.rpm
ovirt-hosted-engine-ha-2.5.0-1.el8ev.src.rpm
ovirt-hosted-engine-setup-2.6.3-1.el8ev.src.rpm
vdsm-4.50.0.13-1.el8ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.16.0-1.el8ev.noarch.rpm
mom-0.6.2-1.el8ev.noarch.rpm
ovirt-hosted-engine-ha-2.5.0-1.el8ev.noarch.rpm
ovirt-hosted-engine-setup-2.6.3-1.el8ev.noarch.rpm
vdsm-api-4.50.0.13-1.el8ev.noarch.rpm
vdsm-client-4.50.0.13-1.el8ev.noarch.rpm
vdsm-common-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-cpuflags-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.50.0.13-1.el8ev.noarch.rpm
vdsm-http-4.50.0.13-1.el8ev.noarch.rpm
vdsm-jsonrpc-4.50.0.13-1.el8ev.noarch.rpm
vdsm-python-4.50.0.13-1.el8ev.noarch.rpm
vdsm-yajsonrpc-4.50.0.13-1.el8ev.noarch.rpm

ppc64le:
ovirt-host-4.5.0-3.el8ev.ppc64le.rpm
ovirt-host-dependencies-4.5.0-3.el8ev.ppc64le.rpm
vdsm-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-hook-checkips-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.ppc64le.rpm
vdsm-network-4.50.0.13-1.el8ev.ppc64le.rpm

x86_64:
ovirt-host-4.5.0-3.el8ev.x86_64.rpm
ovirt-host-dependencies-4.5.0-3.el8ev.x86_64.rpm
vdsm-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-gluster-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-checkips-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-network-4.50.0.13-1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
vdsm-4.50.0.13-1.el8ev.src.rpm

noarch:
vdsm-hook-cpuflags-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-ethtool-options-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-fcoe-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-localdisk-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-nestedvt-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-openstacknet-4.50.0.13-1.el8ev.noarch.rpm
vdsm-hook-vhostmd-4.50.0.13-1.el8ev.noarch.rpm

x86_64:
vdsm-hook-checkips-4.50.0.13-1.el8ev.x86_64.rpm
vdsm-hook-extra-ipv4-addrs-4.50.0.13-1.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0207
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYo/qDdzjgjWX9erEAQjTGA/+IAUCPueZAZh8i1tfitwCJw15+TuHJQS0
iU8qgBnA0aY9KkIJfXLf0wnHy5boaFxe2bf0ZbWl7Fi0U6NBvmu/PVYrpqp8/X6w
+DjQvLjq31KcAr60VABTbSsBTjm3jT6CA5rfIz8JeJzdLTPb6+FFDD+2nTfGwP3m
pWS8qU+nNcS+ljvlWN44eXb7n69VgCy+I3KEfv6QADqfqmonSnsGunb4Bhf88wBR
adnwxcYw+RH8Dg8D2L1H5x9vwfUQFtarbTSoX7UP8SYgT6JFkQ8+dzNZwyfVOM2r
beMz2L7L2hxiS5aT6IlK8H1RjYYlyJdzuCo/ai2iguA6Z4PTInsHdRNYPb3/aReY
3mVSZEWanuksUOiON1gWgdVyFW6wvcbJXFe57IyDgPq9ETlHsQ7ivjl8ehDAKcZo
FWrfJhN5IaPY+WJS39+LVWRLDsKROB3ExGBwqrM+sVv8bU/JdZXCNqAdBp1usATd
hfxXBQSAJKW0tD7g8gdjs6+FGCH0AlcGVAyCFKsoT43vIDQIqPjpa8mR5lMZdN7Y
vLFQGseKZ4zG5SADF9RAWiBuP5A9wPI0BaqwpI8CX5xUC0YcqH96r187KmxsDGpJ
rdFV+dXzx5kZNdgMISk2EpbAv3kWko5JXy50mLWl+OQIUcaUdEyd3zCA4eap9W5S
lQDfGO2TrIo=rHPy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close