RHEL 8 : RHV Manager (ovirt-engine) 4.4.z [ovirt-4.4.5] security, (Moderate) (RHSA-2021:1169)

high Nessus Plugin ID 148572

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1169 advisory.

The ovirt-engine package provides the manager for virtualization environments.
This manager enables admins to define hosts and networks, as well as to add storage, create VMs and manage user permissions.

A list of bugs fixed in this update is available in the Technical Notes book:

https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Security Fix(es):

* nodejs-bootstrap-select: not escaping title values on <option> may lead to XSS (CVE-2019-20921)

* m2crypto: bleichenbacher timing attacks in the RSA decryption API (CVE-2020-25657)

* datatables.net: prototype pollution if 'constructor' were used in a data property name (CVE-2020-28458)

* nodejs-immer: prototype pollution may lead to DoS or remote code execution (CVE-2020-28477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3d9f2158

http://www.nessus.org/u?b4e9fb3f

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:1169

https://bugzilla.redhat.com/show_bug.cgi?id=1145658

https://bugzilla.redhat.com/show_bug.cgi?id=1155275

https://bugzilla.redhat.com/show_bug.cgi?id=1649479

https://bugzilla.redhat.com/show_bug.cgi?id=1666786

https://bugzilla.redhat.com/show_bug.cgi?id=1688186

https://bugzilla.redhat.com/show_bug.cgi?id=1729359

https://bugzilla.redhat.com/show_bug.cgi?id=1787235

https://bugzilla.redhat.com/show_bug.cgi?id=1802844

https://bugzilla.redhat.com/show_bug.cgi?id=1837221

https://bugzilla.redhat.com/show_bug.cgi?id=1843882

https://bugzilla.redhat.com/show_bug.cgi?id=1858420

https://bugzilla.redhat.com/show_bug.cgi?id=1882273

https://bugzilla.redhat.com/show_bug.cgi?id=1884233

https://bugzilla.redhat.com/show_bug.cgi?id=1889823

https://bugzilla.redhat.com/show_bug.cgi?id=1895217

https://bugzilla.redhat.com/show_bug.cgi?id=1901503

https://bugzilla.redhat.com/show_bug.cgi?id=1901752

https://bugzilla.redhat.com/show_bug.cgi?id=1905108

https://bugzilla.redhat.com/show_bug.cgi?id=1905158

https://bugzilla.redhat.com/show_bug.cgi?id=1908441

https://bugzilla.redhat.com/show_bug.cgi?id=1910302

https://bugzilla.redhat.com/show_bug.cgi?id=1913198

https://bugzilla.redhat.com/show_bug.cgi?id=1914602

https://bugzilla.redhat.com/show_bug.cgi?id=1918162

https://bugzilla.redhat.com/show_bug.cgi?id=1919555

https://bugzilla.redhat.com/show_bug.cgi?id=1921104

https://bugzilla.redhat.com/show_bug.cgi?id=1921119

https://bugzilla.redhat.com/show_bug.cgi?id=1922200

https://bugzilla.redhat.com/show_bug.cgi?id=1924012

https://bugzilla.redhat.com/show_bug.cgi?id=1926854

https://bugzilla.redhat.com/show_bug.cgi?id=1927851

https://bugzilla.redhat.com/show_bug.cgi?id=1931514

https://bugzilla.redhat.com/show_bug.cgi?id=1931786

Plugin Details

Severity: High

ID: 148572

File Name: redhat-RHSA-2021-1169.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/15/2021

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28458

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-imageio, p-cpe:/a:redhat:enterprise_linux:python3-ovirt-engine-lib, p-cpe:/a:redhat:enterprise_linux:rhvm, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup, p-cpe:/a:redhat:enterprise_linux:ovirt-web-ui, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi, p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/14/2021

Vulnerability Publication Date: 9/30/2020

Reference Information

CVE: CVE-2019-20921, CVE-2020-25657, CVE-2020-28458, CVE-2020-28477

CWE: 203, 400, 79, 915

RHSA: 2021:1169