RHEL 8 : RHV-M(ovirt-engine) 4.4.z security, update [ovirt-4.4.4] (Low) (RHSA-2021:0381)

high Nessus Plugin ID 146074

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:0381 advisory.

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).

Security Fix(es):

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) (CVE-2020-25649)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Red Hat Virtualization Manager now requires Ansible 2.9.15. (BZ#1901946)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?35ec161a

https://access.redhat.com/security/updates/classification/#low

https://access.redhat.com/errata/RHSA-2021:0381

https://bugzilla.redhat.com/show_bug.cgi?id=1627997

https://bugzilla.redhat.com/show_bug.cgi?id=1702237

https://bugzilla.redhat.com/show_bug.cgi?id=1796231

https://bugzilla.redhat.com/show_bug.cgi?id=1868114

https://bugzilla.redhat.com/show_bug.cgi?id=1875951

https://bugzilla.redhat.com/show_bug.cgi?id=1879655

https://bugzilla.redhat.com/show_bug.cgi?id=1880015

https://bugzilla.redhat.com/show_bug.cgi?id=1881115

https://bugzilla.redhat.com/show_bug.cgi?id=1881357

https://bugzilla.redhat.com/show_bug.cgi?id=1887664

https://bugzilla.redhat.com/show_bug.cgi?id=1893035

https://bugzilla.redhat.com/show_bug.cgi?id=1894298

https://bugzilla.redhat.com/show_bug.cgi?id=1901946

https://bugzilla.redhat.com/show_bug.cgi?id=1903385

https://bugzilla.redhat.com/show_bug.cgi?id=1903595

Plugin Details

Severity: High

ID: 146074

File Name: redhat-RHSA-2021-0381.nasl

Version: 1.12

Type: local

Agent: unix

Published: 2/3/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-25649

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:rhv-log-collector-analyzer, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dwh-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dwh, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dwh-grafana-integration-setup, p-cpe:/a:redhat:enterprise_linux:vdsm-jsonrpc-java, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/2/2021

Vulnerability Publication Date: 12/3/2020

Reference Information

CVE: CVE-2020-25649

CWE: 611

RHSA: 2021:0381