[RHSA-2017:3427-01] Low: org.ovirt.engine-root security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 12 09:21:23 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: org.ovirt.engine-root security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:3427-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3427
Issue date:        2017-12-12
Keywords:          org.ovirt.engine-root-4.1.8
CVE Names:         CVE-2016-6338 
=====================================================================

1. Summary:

An update for org.ovirt.engine-root is now available for Red Hat
Virtualization Manager version 4.1.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.1 - noarch

3. Description:

The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

The following packages have been upgraded to a later upstream version:
org.ovirt.engine-root (4.1.8.2). (BZ#1483576)

Security Fix(es):

* It was discovered that the ovirt-engine webadmin session would not
properly enforce timeouts. Browser sessions would remain logged in beyond
the administratively configured session timeout period. (CVE-2016-6338)

This issue was discovered by Greg Sheremeta (Red Hat).

Bug Fix(es):

* You can now set the Initialization of a virtual machine to an empty value
through the REST API. (BZ#1513684)

Enhancement(s):

* There are several cluster and host settings which require reinstallation
of the host if changed. The requirement to reinstall was always mentioned
in documentation and a WARNING event was raised. With this release, the
Administration Portal now also shows an exclamation mark icon for each host
that needs to be reinstalled. When an exclamation mark icon is shown, you
can find the details about it in the Action Items section of the host's
details view. (BZ#1501793)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369285 - CVE-2016-6338 ovirt-engine: webadmin log out must logout all sessions
1483576 - [TestOnly] New engID for RHV-M
1501793 - [downstream clone - 4.1.8] [RFE] Indicate host needs to be reinstalled to push new configurations.
1509270 - [downstream clone - 4.1.8] host_nic_vfs_config is not populated if parent pci device of nic is shared with another device
1511335 - [downstream clone - 4.1.8] Bookmarks are not sorted after upgrade
1513684 - [downstream clone - 4.1.8] [API] Cannot clear vm initialization via api
1514899 - [downstream clone - 4.1.9] [RFE] Persist column visibility and position in browser's local storage

6. Package List:

RHV-M 4.1:

Source:
ovirt-engine-4.1.8.2-0.1.el7.src.rpm

noarch:
ovirt-engine-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-backend-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-dbscripts-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-extensions-api-impl-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-extensions-api-impl-javadoc-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-lib-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-restapi-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-base-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-tools-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-tools-backup-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-userportal-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-webadmin-portal-4.1.8.2-0.1.el7.noarch.rpm
ovirt-engine-websocket-proxy-4.1.8.2-0.1.el7.noarch.rpm
rhevm-4.1.8.2-0.1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6338
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaL58oXlSAg2UNWIIRAl44AKCTZVYHhovkIISnlNWknPGjF8atZwCfawUS
GkjbldScFVt7aisxHTJWn7Y=
=duI9
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list