Moderate: Red Hat Virtualization security and bug fix update

Related Vulnerabilities: CVE-2022-41946  

Synopsis

Moderate: Red Hat Virtualization security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.

Security Fix(es):

  • postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k (CVE-2022-41946)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • With this release, the upgrade function of the ovirt_host module waits long enough for the upgraded host to reach the desired state after upgrade. (BZ#2161703)
  • Previously,the ovirt-enghine ansible-runner artifacts were only cleaned once, and the machine could run out of free disk space on the /var partition. In this release, the artifacts are cleaned periodically according to values defined in the AnsibleRunnerArtifactsCleanupCheckTimeInHours and AnsibleRunnerArtifactsLifetimeInDays engine-config options. (BZ#2151549)
  • Code change for BZ2089299 introduced a regression, which didn't allow to set options in the engine-config which restricted the allowable values using the validValues field (for example ClientModeVncDefault or UserSessionTimeOutInterval).

In this release, setting values for those fields works the same way as in RHV versions earlier than RHV 4.4 SP1 batch 3 (ovirt-engine-4.5.3). (BZ#2159768)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64
  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2151549 - Artifacts of ansible-runner (executed from ovirt-engine) did not clean up as expected
  • BZ - 2153399 - CVE-2022-41946 postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k
  • BZ - 2159768 - Regression in ClientModeVncDefault
  • BZ - 2161703 - [RHEVM] Two nodes cluster upgrade failed, tries to put a node into maintenance while the updated is rebooting