Important: Red Hat Virtualization security and bug fix update

Related Vulnerabilities: CVE-2023-20860   CVE-2023-20861  

Synopsis

Important: Red Hat Virtualization security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection.

The following packages have been upgraded to a later upstream version: ovirt-dependencies (4.5.3), ovirt-engine (4.5.3.8), vdsm (4.50.3.8). (BZ#2180717)

Security Fix(es):

  • springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern (CVE-2023-20860)
  • springframework: Spring Expression DoS Vulnerability (CVE-2023-20861)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, a host with Secure Intel Icelake Server Family could become non-operational because it did not provide the "taa-no" CPU feature.

In this release, the check has been fixed in the Manager, and such hosts work properly. (BZ#2184623)

  • Previously, when creating bonds on a host outside the Manager and adding the host without starting it, the Rx\Tx drop count is shown as null.

As a result, a Null Pointer Exception is thrown in the Administration Portal > Compute > Hosts > Network Interfaces tab.
With this release, null values are accepted, and there are no exceptions displayed in the Network Interfaces tab. (BZ#2180230)

  • Previously, the Volume Extend Logic method skipped sparse volumes. As a result, RAW sparse volumes (on file storage) were not extended properly.

In this release, RAW sparse volumes are extended as expected. (BZ#2210036)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64
  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le

Fixes

  • BZ - 2180230 - Network Interfaces is broken if tx_drop or rx_drop are empty in the DB
  • BZ - 2180528 - CVE-2023-20860 springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern
  • BZ - 2180530 - CVE-2023-20861 springframework: Spring Expression DoS Vulnerability
  • BZ - 2184623 - [RHV] Host Non-Operation after update Cluster CPU to Secure Intel Icelake Server. Missing CPU feature: taa-no
  • BZ - 2203132 - NullPointerException when creating a image transfer after a RHV-M reboot
  • BZ - 2210036 - Extend of the raw sparse disk (thin provisioned without incremental backup) is ignored