RHEL 8 : RHV Manager (ovirt-engine) 4.4.z [ovirt-4.4.5] 0-day security, enhance (Moderate) (RHSA-2021:1186)

high Nessus Plugin ID 148566

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:1186 advisory.

The ovirt-engine package provides the manager for virtualization environments.
This manager enables admins to define hosts and networks, as well as to add storage, create VMs and manage user permissions.

Bug Fix(es):
* Previously, saving user preferences in the Red Hat Virtualization Manager required the MANIPULATE_USERS permission level. As a result, user preferences were not saved on the server.
In this release, the required permission level for saving user preferences was changed to EDIT_PROFILE, which is the permission level assigned by default to all users. As a result, saving user preferences works as expected. (BZ#1920539)

A list of bugs fixed in this update is available in the Technical Notes book:

https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Security Fix(es):

* nodejs-bootstrap-select: not escaping title values on <option> may lead to XSS (CVE-2019-20921)

* datatables.net: prototype pollution if 'constructor' were used in a data property name (CVE-2020-28458)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected ovirt-engine-ui-extensions package.

See Also

http://www.nessus.org/u?7fb10452

http://www.nessus.org/u?b4e9fb3f

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:1186

https://bugzilla.redhat.com/show_bug.cgi?id=1171924

https://bugzilla.redhat.com/show_bug.cgi?id=1750426

https://bugzilla.redhat.com/show_bug.cgi?id=1795457

https://bugzilla.redhat.com/show_bug.cgi?id=1882273

https://bugzilla.redhat.com/show_bug.cgi?id=1908441

https://bugzilla.redhat.com/show_bug.cgi?id=1920539

Plugin Details

Severity: High

ID: 148566

File Name: redhat-RHSA-2021-1186.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/15/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28458

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ovirt-engine-ui-extensions, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/14/2021

Vulnerability Publication Date: 9/30/2020

Reference Information

CVE: CVE-2019-20921, CVE-2020-28458

CWE: 400, 79

RHSA: 2021:1186