Red Hat 8944 Published by

A Red Hat Virtualization security and bug fix update has been released.



RHSA-2023:0759-01: Moderate: Red Hat Virtualization security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Virtualization security and bug fix update
Advisory ID: RHSA-2023:0759-01
Product: Red Hat Virtualization
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0759
Issue date: 2023-02-14
CVE Names: CVE-2022-41946
=====================================================================

1. Summary:

An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc
is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise
Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red
Hat Virtualization Engine 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch
Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8 - noarch

3. Description:

PostgreSQL is an advanced object-relational database management system. The
postgresql-jdbc package includes the .jar files needed for Java programs to
access a PostgreSQL database.

Security Fix(es):

* postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create
a temporary file if the InputStream is larger than 2k (CVE-2022-41946)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* With this release, the upgrade function of the ovirt_host module waits
long enough for the upgraded host to reach the desired state after upgrade.
(BZ#2161703)

* Previously,the ovirt-enghine ansible-runner artifacts were only cleaned
once, and the machine could run out of free disk space on the /var
partition. In this release, the artifacts are cleaned periodically
according to values defined in the
AnsibleRunnerArtifactsCleanupCheckTimeInHours and
AnsibleRunnerArtifactsLifetimeInDays engine-config options. (BZ#2151549)

* Code change for BZ2089299 introduced a regression, which didn't allow to
set options in the engine-config which restricted the allowable values
using the validValues field (for example ClientModeVncDefault or
UserSessionTimeOutInterval).
In this release, setting values for those fields works the same way as in
RHV versions earlier than RHV 4.4 SP1 batch 3 (ovirt-engine-4.5.3).
(BZ#2159768)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/2974891

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2151549 - Artifacts of ansible-runner (executed from ovirt-engine) did not clean up as expected
2153399 - CVE-2022-41946 postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k
2159768 - Regression in ClientModeVncDefault
2161703 - [RHEVM] Two nodes cluster upgrade failed, tries to put a node into maintenance while the updated is rebooting

6. Package List:

Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8:

Source:
ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

noarch:
ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm

noarch:
ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ovirt-ansible-collection-2.4.2-1.el8ev.src.rpm
ovirt-engine-4.5.3.7-1.el8ev.src.rpm
postgresql-jdbc-42.2.14-2.el8ev.src.rpm

noarch:
ovirt-ansible-collection-2.4.2-1.el8ev.noarch.rpm
ovirt-engine-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-backend-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-dbscripts-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-health-check-bundler-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-restapi-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-base-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-tools-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-tools-backup-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-webadmin-portal-4.5.3.7-1.el8ev.noarch.rpm
ovirt-engine-websocket-proxy-4.5.3.7-1.el8ev.noarch.rpm
postgresql-jdbc-42.2.14-2.el8ev.noarch.rpm
postgresql-jdbc-javadoc-42.2.14-2.el8ev.noarch.rpm
python3-ovirt-engine-lib-4.5.3.7-1.el8ev.noarch.rpm
rhvm-4.5.3.7-1.el8ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-41946
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.