RHEL 8 : Red Hat Virtualization (RHSA-2023:3771)

high Nessus Plugin ID 177528

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Virtualization.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:3771 advisory.

The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection.

The following packages have been upgraded to a later upstream version: ovirt-dependencies (4.5.3), ovirt- engine (4.5.3.8), vdsm (4.50.3.8). (BZ#2180717)

Security Fix(es):

* springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern (CVE-2023-20860)

* springframework: Spring Expression DoS Vulnerability (CVE-2023-20861)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, a host with Secure Intel Icelake Server Family could become non-operational because it did not provide the taa-no CPU feature.
In this release, the check has been fixed in the Manager, and such hosts work properly. (BZ#2184623)

* Previously, when creating bonds on a host outside the Manager and adding the host without starting it, the Rx\Tx drop count is shown as null.
As a result, a Null Pointer Exception is thrown in the Administration Portal > Compute > Hosts > Network Interfaces tab.
With this release, null values are accepted, and there are no exceptions displayed in the Network Interfaces tab. (BZ#2180230)

* Previously, the Volume Extend Logic method skipped sparse volumes. As a result, RAW sparse volumes (on file storage) were not extended properly.
In this release, RAW sparse volumes are extended as expected. (BZ#2210036)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Virtualization package based on the guidance in RHSA-2023:3771.

See Also

http://www.nessus.org/u?c125c802

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2180230

https://bugzilla.redhat.com/show_bug.cgi?id=2180528

https://bugzilla.redhat.com/show_bug.cgi?id=2180530

https://bugzilla.redhat.com/show_bug.cgi?id=2184623

https://bugzilla.redhat.com/show_bug.cgi?id=2203132

https://bugzilla.redhat.com/show_bug.cgi?id=2210036

https://access.redhat.com/errata/RHSA-2023:3771

Plugin Details

Severity: High

ID: 177528

File Name: redhat-RHSA-2023-3771.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/22/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-20860

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovirt-dependencies

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/21/2023

Vulnerability Publication Date: 3/23/2023

Reference Information

CVE: CVE-2023-20860, CVE-2023-20861

CWE: 155, 770

RHSA: 2023:3771