-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0505
  Red Hat Virtualization Engine security, bug fix and enhancement update
                             14 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization Engine 4.3
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19336  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0498

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Virtualization Engine security, bug fix and 
		   enhancement update
Advisory ID:       RHSA-2020:0498-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0498
Issue date:        2020-02-13
CVE Names:         CVE-2019-19336 
=====================================================================

1. Summary:

An update is now available for Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch, x86_64

3. Description:

The org.ovirt.engine-root is a core component of oVirt.

The following packages have been upgraded to a later upstream version:
org.ovirt.engine-root (4.3.8.2), ovirt-engine-dwh (4.3.8),
ovirt-engine-metrics (1.3.6.1), ovirt-fast-forward-upgrade (1.0.0),
ovirt-imageio-common (1.5.3), ovirt-imageio-proxy (1.5.3), ovirt-web-ui
(1.6.0), rhv-log-collector-analyzer (0.2.15), v2v-conversion-host (1.16.0).
(BZ#1767333, BZ#1776722, BZ#1779587, BZ#1779631)

Security Fix(es):

* ovirt-engine: response_type parameter allows reflected XSS
(CVE-2019-19336)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, when a vNIC had two references to a VM, if the VM is a
template, one reference was used. Otherwise, the other reference was used.
This construct confused the constraint checker of the database and enabled
inconsistencies. Bug 1528316 and bug 1684586 disabled the check of this
constraint during upgrades. The current release fixes this issue by merging
both references into a single one, which has to be set. As a result, the
improved data structure in the database matches the database constraints
and prevents inconsistencies. (BZ#1688781)

* Previously, after using the REST API to create an affinity group, the
resulting group did not have the required labels, even though they were
defined in the request body. The current release fixes this issue so the
affinity group has the labels that were defined in the request body.
(BZ#1781380)

* Previously, when you deleted a snapshot of a VM with a LUN disk, its
image ID parsed incorrectly and used "mapper" as its value, which caused a
null pointer exception. The current release fixes this issue by avoiding
disks whose image ID parses as 'mapper' so deleting the VM snapshot is
successful. (BZ#1779664)

* Prevously, upgrading RHV Manager from 4.2 to 4.3
ovirt-fast-forward-upgrade fails with a yum dependency error. The current
version fixes this issue. (BZ#1754979)

* Previously, when you used the VM Portal to create a Windows virtual
machine, it failed with the following error "CREATE_VM failed [Cannot add
VM. Invalid time zone for given OS type., Attribute: vmStatic]." The
Administration Portal did not have this issue. The current release fixes
this issue. (BZ#1773580)

* Normally, when the "UserSessionTimeOutInterval" is set to a negative
value such as "-1", the user remains logged into the VM Portal
indefinitely. However, in RHV version 4.5.3.6, a negative value
automatically logged the user out immediately. The current release fixes
this issue. (BZ#1757423)

Enhancements:

* This release adds a new 'status' column to the affinity group table that
shows whether all of an affinity group's rules are satisfied (status = ok)
or not (status = broken). The "Enforcing" option does not affect this
status. (BZ#1767333)

* In this release, Metrics Store adds support for a flat DNS environment
without subdomains. This capability helps you satisfy security policies
that mandate having a "flat" DNS environment with no submains. To enable
this capability, you add a suffix to the master0 virtual machine when you
configure networking for Metrics Store virtual machines. For example, if
you set 'openshift_ovirt_machine_suffix' to 'prod' and 'public_hosted_zone'
is 'example.com', then the metrics store virtual machine will be called
'master-prod0.example.com'. (BZ#1782412)

* This release adds a new feature, rhv-image-discrepancies, which reports
discrepancies between images in the engine database and storage. The report
lists images that are present in one location but missing from the other.
Also, for images that are present in both locations, the report lists
discrepancies in the values of attributes such as status, parent_id, and
type. (BZ#1739106)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1688781 - [downstream clone - 4.4.0] Upgrade from 4.3 to 4.4 will fail if there 
are versioned templates in database
1739106 - [RFE] Compare storage with database for discrepancies
1754979 - [ovirt-fast-forward-upgrade] Error: ovirt-engine-setup-plugin-ovirt-engine
 conflicts with ovirt-engine-4.2.5.2-0.1.el7ev.noarch
1757423 - Users immediately logged out from User portal due to negative 
UserSessionTimeOutInterval
1772506 - Fluentd error when stopping metrics services through playbook on 4.3
1773580 - [downstream clone - 4.3.8] From  VM Portal, users cannot create Operating
 System Windows VM.
1773704 - engine-cleanup is removing all files listed in "uninstall.conf" 
irrespective of the options provided
1776722 - [Rebase] Rebase v2v-conversion-host for RHV 4.3.8 engine
1779587 - [Metrics] Rebase bug - for the 4.3.8 release
1779631 - [DWH] Rebase bug - for the 4.3.8  release
1779664 - MERGE_STATUS fails with 'Invalid UUID string: mapper' when Direct LUN
 that already exists is hot-plugged [RHV clone - 4.3.8]
1780234 - Metric Store reports all hosts in Default cluster regardless of cluster
 assignment.
1781001 - CVE-2019-19336 ovirt-engine: response_type parameter allows reflected 
XSS
1781380 - Rest API for creating affinity group with labels is resulted with the 
group created with missing labels [RHV clone - 4.3.8]
1782412 - [RFE] RHV+Metrics Store - Support a Flat DNS environment without 
subdomains

6. Package List:

RHV-M 4.3:

Source:
ovirt-engine-4.3.8.2-0.4.el7.src.rpm
ovirt-engine-dwh-4.3.8-1.el7ev.src.rpm
ovirt-engine-metrics-1.3.6.2-1.el7ev.src.rpm
ovirt-fast-forward-upgrade-1.0.0-16.el7ev.src.rpm
ovirt-imageio-common-1.5.3-0.el7ev.src.rpm
ovirt-imageio-proxy-1.5.3-0.el7ev.src.rpm
ovirt-web-ui-1.6.0-2.el7ev.src.rpm
rhv-log-collector-analyzer-0.2.15-0.el7ev.src.rpm
v2v-conversion-host-1.16.0-3.el7ev.src.rpm

noarch:
ovirt-engine-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-backend-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-dbscripts-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-dwh-4.3.8-1.el7ev.noarch.rpm
ovirt-engine-dwh-setup-4.3.8-1.el7ev.noarch.rpm
ovirt-engine-extensions-api-impl-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-extensions-api-impl-javadoc-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-health-check-bundler-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-metrics-1.3.6.2-1.el7ev.noarch.rpm
ovirt-engine-restapi-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-base-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-tools-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-tools-backup-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-webadmin-portal-4.3.8.2-0.4.el7.noarch.rpm
ovirt-engine-websocket-proxy-4.3.8.2-0.4.el7.noarch.rpm
ovirt-fast-forward-upgrade-1.0.0-16.el7ev.noarch.rpm
ovirt-imageio-proxy-1.5.3-0.el7ev.noarch.rpm
ovirt-imageio-proxy-setup-1.5.3-0.el7ev.noarch.rpm
ovirt-web-ui-1.6.0-2.el7ev.noarch.rpm
python2-ovirt-engine-lib-4.3.8.2-0.4.el7.noarch.rpm
rhv-log-collector-analyzer-0.2.15-0.el7ev.noarch.rpm
rhvm-4.3.8.2-0.4.el7.noarch.rpm
v2v-conversion-host-ansible-1.16.0-3.el7ev.noarch.rpm

x86_64:
ovirt-imageio-common-1.5.3-0.el7ev.x86_64.rpm
ovirt-imageio-common-debuginfo-1.5.3-0.el7ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19336
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXkVqy9zjgjWX9erEAQg8xA//X35BwPm0p3W//kqowvnIziHK1O3vRTnL
6KxWV9JCp0vBEUjRYj4t7mVV1KnZpp/RqUcsJ71dhZMGjA1yIMGjeFM9r+X2gFA+
Pl8MtNi8HCs/LuXcjqn1pBd673Ui8f+Ww0s+2IMsTWpdQzfSNI5CEiRpdt6xUtyK
6XA7QGJzI351MM6PLjKJ9St6rhmh+Anisl2Yymg1e/UY+FnjeoWwco8WivBXoGPs
KElaXJtG7NFI++TmrFm7ZALy35MgJ58LSYhfqprLHohr3QkrmC3Tp0+dZ8OGhRW2
MxwPRlbFQY8qwJxP0retFcqjwFR7klcMRHGNTwwA4BEuSckhXSJrPiRKkcTqL9oc
YVi1fAlBKxpp+FYTmzehFHMdhlGNHdJwiRddVxI6X7o2ZqftjWQCJRLfCMhlsCGh
tdQM36pZVEwCBiF1wl69+miRcwWFGNtvenKRJBPhRHB7tfP+hY01MvhDrrxruh07
NyohFnvzw+aQ0jT99/i9XIS9FYFXN2W0IpyXmU7oTMOhCCbgGitGmL5JFVfwg09y
zfjd1Q2rKMOJdIDfKfzCls3/ppPxPR2P1jfRXWgZP8Ffu5ArpOHlbIi1MtUPkSo6
YwD6QWqJ20e7TlJwy3U1UeRwshnIi6h0IyGLO88WlW9G8/AKN80/JmiSuFt7VsRt
eTEX4BXEH28=
=jo//
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qUhk
-----END PGP SIGNATURE-----