Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4711: Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update

Updated ovirt-engine packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3807: nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
  • CVE-2021-23425: nodejs-trim-off-newlines: ReDoS via string processing
  • CVE-2021-33502: normalize-url: ReDoS for data URLs
  • CVE-2021-41182: jquery-ui: XSS in the altField option of the datepicker widget
  • CVE-2021-41183: jquery-ui: XSS in *Text options of the datepicker widget
  • CVE-2021-41184: jquery-ui: XSS in the ‘of’ option of the .position() util
Red Hat Security Data
#xss#vulnerability#web#red_hat#dos#apache#nodejs#js#java#ssh

SRPM ansible-runner-2.1.3-1.el8ev.src.rpm SHA-256: b6789757d0c99c29db77614403d67d6a26485213be6a8eb40972c242b6927dd3 apache-sshd-2.8.0-0.1.el8ev.src.rpm SHA-256: 6719d7c79db5cb0d28bf804d6b045a5e0e23f36bb92879da1b4c26d7e5768db7 engine-db-query-1.6.4-1.el8ev.src.rpm SHA-256: c91e864de0d64878f169c4753b0179852b958c48ba34de6c7ecc4579b392a94c ovirt-dependencies-4.5.1-1.el8ev.src.rpm SHA-256: 2549f58183310ac92c24d343e004c9cb9f062c13a3acedddee47755be1de2bc9 ovirt-engine-4.5.0.7-0.9.el8ev.src.rpm SHA-256: 29cfea3f140fe0cfe6f43b91f3ccbbb1fafa629facf595f1a0b8a0cef69c7502 ovirt-engine-dwh-4.5.2-1.el8ev.src.rpm SHA-256: ae51a5712847c9af162b51712d84cff425098183168cd388322f39b4d7b76b4a ovirt-engine-metrics-1.6.0-1.el8ev.src.rpm SHA-256: 86de5226e7074e912f7607e95add821370391d4e3ed1a433d0f933f89bd7b614 ovirt-engine-ui-extensions-1.3.3-1.el8ev.src.rpm SHA-256: a093b753f3ae96ac71e6d45aa4a21398b14446e1507a8ec22ca013ec5adacbd9 ovirt-log-collector-4.4.5-1.el8ev.src.rpm SHA-256: 2122d7374fb6201644e8e9f81cbb5598424264dccd074c5b48117a544c81f278 ovirt-web-ui-1.8.1-2.el8ev.src.rpm SHA-256: 49cfb9cd3280b918932b32111125c1c98e45dec8705bb1b398d8efdd68587608 rhv-log-collector-analyzer-1.0.13-1.el8ev.src.rpm SHA-256: cf7535ee34564f4085e9906a9c557c1bb8b5f48c14adb7d82129e18ac83e9d98 rhvm-branding-rhv-4.4.11-1.el8ev.src.rpm SHA-256: dc2d1b48f10774aad7548f826764a14009664ae63f3ab98d45861bb4ca6d1144 rhvm-setup-plugins-4.5.0-2.el8ev.src.rpm SHA-256: d156c60bbb0629ee14788574fa1e0755996c36fe75f9b41b53318436d3ceb46e vdsm-jsonrpc-java-1.7.1-2.el8ev.src.rpm SHA-256: f43a97234244163ec876bae5f4be86d42f72d1dd14bbd7ce83cb4a38f584fb48 x86_64 ansible-runner-2.1.3-1.el8ev.noarch.rpm SHA-256: 234fcf0b556ef4d6fcaeaf8c3fdd70504c2a942995d4f7e7d2e5d8777db855f6 apache-sshd-2.8.0-0.1.el8ev.noarch.rpm SHA-256: 492f65011a2175b70a7905d4fa2678734ba5050094d096b63583b2e33f74bd5a apache-sshd-javadoc-2.8.0-0.1.el8ev.noarch.rpm SHA-256: 2402394209f736d99de0c990966cc1bfd06cfb01ab591ece26cb66d927d1e5ce engine-db-query-1.6.4-1.el8ev.noarch.rpm SHA-256: 579e18e52f202e18f10bc4e9f61d372894eae1d1fc02d5f61e95202c06ec0fc7 ovirt-dependencies-4.5.1-1.el8ev.noarch.rpm SHA-256: 251b3ebe3d6b847f07ffd1ec9e08f96a0cbe1f652d859f00cd1db3501298746a ovirt-engine-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 6942f1c0688f14ae11d5730a9f2edebbca89844e8343fd9e7419e668240c061c ovirt-engine-backend-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: ea55399710be22491b4d2d17b05c714eb99b13db20935c5952c04c61a7737def ovirt-engine-dbscripts-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 4e608eb7f9cc055bcaf4a0f430fa0e8142621a75f2e3bd27e0cb93a72efa112f ovirt-engine-dwh-4.5.2-1.el8ev.noarch.rpm SHA-256: dc8510fd768e2940f085b056a186a64008174258fa995ee5674efa1f63851b60 ovirt-engine-dwh-grafana-integration-setup-4.5.2-1.el8ev.noarch.rpm SHA-256: d9378e4eb68c757b84792018f0cdda5c43524af4064fa59556e5b805b3e33e44 ovirt-engine-dwh-setup-4.5.2-1.el8ev.noarch.rpm SHA-256: 7c17fd356028b97737c3f50cadde3062293ca5437845aef2c1f9b0944b516b1b ovirt-engine-health-check-bundler-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 906a4b64a9f7d89c1080c46fa876421357c4010bf9c942c80ad7f204d6a95550 ovirt-engine-metrics-1.6.0-1.el8ev.noarch.rpm SHA-256: 985d6daac3483d9c8b72043db3695a7c320ea6f0f13380dff5b503ad842c1fa1 ovirt-engine-restapi-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 7962499f58a33f915e3ad7eb779bdd0b455a2dadb3ff4ffb63e6c73bc7cf8be1 ovirt-engine-setup-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: c2a6151f3954530db3354481317d801ec495054ce909914d57ff5c4786a128f5 ovirt-engine-setup-base-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 2aea2b542a3d0ce41316dcac69724dc6fe40db521389d7e3f9149af93a92570a ovirt-engine-setup-plugin-cinderlib-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 8626cfb73a39a0ef184e6cf21a52dd5966e6c572f68a27e7cce591ac7dfa5082 ovirt-engine-setup-plugin-imageio-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 13d7a8f1ff49c241982b74d26bc5d5c77e49c0a3955c6fa6ae666b251e4e4f66 ovirt-engine-setup-plugin-ovirt-engine-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 8009a334527a325c216cebcea99980b2976d207436d28cf494ef495e7ade62cd ovirt-engine-setup-plugin-ovirt-engine-common-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 9a0de0fffe32a4388964216437701488010916aca5c4a2275e556137f00728ed ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 6aac26b02890d2ab88968b0c629a4ce5d6ec35567c8777baf7b1f9a67af411df ovirt-engine-setup-plugin-websocket-proxy-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 7b8c0b5e3df6ee55a9d27d37dabc343f87f328402ee4a039dacb6fd007ff8e36 ovirt-engine-tools-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 93072b70e0e4e27128a1cbe68831db45a304f1b99834dcec4c431430d3c2070d ovirt-engine-tools-backup-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 357748c043058309ebc082953340d9a4bbeb9515aed923a85f2ceb0de5fcd905 ovirt-engine-ui-extensions-1.3.3-1.el8ev.noarch.rpm SHA-256: 89204af0e781a0ff8dc46ba00dc72147fff88c0ccddd90a0df949daff07e119b ovirt-engine-vmconsole-proxy-helper-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 3dd04e7ea9e524748e4c15fdfac1f31931698f609ec8815636e1b532517b2a15 ovirt-engine-webadmin-portal-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 11a1ab6cbc559912884f1c04452262dde29c4d33bcd64d838e46e370137df758 ovirt-engine-websocket-proxy-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: aa9911e0820416eaf6827caaac573d1f031d3c80ce4d9161d3023e3ef1db8314 ovirt-log-collector-4.4.5-1.el8ev.noarch.rpm SHA-256: 4f5e1e268eded859147e62f0874722ea3d29ca7ad9f713003a1461605657eb53 ovirt-web-ui-1.8.1-2.el8ev.noarch.rpm SHA-256: e5cb33a75253ed21bb1fb949446d07687f738247801b049cc63cf42bed38650f python3-ovirt-engine-lib-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: fc06ce448eb2f8ee07956240eca84739447cdd9939d25909113f3538aad905b6 python38-ansible-runner-2.1.3-1.el8ev.noarch.rpm SHA-256: 95de083afbd953137f2fd616ffc04821934d1fbd715ac3213a0c28e469b6de3e python38-docutils-0.14-12.4.el8ev.noarch.rpm SHA-256: db98987bd458e552e56b9b0128e23fe2860c212c69f4bf6d3f18bf6e9ad1f27b rhv-log-collector-analyzer-1.0.13-1.el8ev.noarch.rpm SHA-256: 4ba8070ca1424d215e7a6fd6ca21343b55df5560f46418382ddde07938f5f900 rhvm-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 159f82cb5e8e984ecff12f79a25f2bf2969e3a0bb85280361315e3aeec22e196 rhvm-branding-rhv-4.4.11-1.el8ev.noarch.rpm SHA-256: 73d7099ff057bf6f9070c9a55e0207a0f8e7b3867034b5bad5da7cca0d636937 rhvm-setup-plugins-4.5.0-2.el8ev.noarch.rpm SHA-256: 64c69b5664c4d391a2904713b2682db6abe8e49a3f1b5cc7ea061bab5a30abd2 vdsm-jsonrpc-java-1.7.1-2.el8ev.noarch.rpm SHA-256: 5bb71725557c4aa015463a8d819cdc7cf7e8af8418e1096c204a8dbe46172580 vdsm-jsonrpc-java-javadoc-1.7.1-2.el8ev.noarch.rpm SHA-256: 8d870921cc5a8c92322cc94dabea25a319bb3e0bae8cf866f3e09ad0c17abf93

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update