- Issued:
- 2021-02-02
- Updated:
- 2021-02-02
RHSA-2021:0381 - Security Advisory
Synopsis
Low: RHV-M(ovirt-engine) 4.4.z security, bug fix, enhancement update [ovirt-4.4.4]
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
Security Fix(es):
- jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) (CVE-2020-25649)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Red Hat Virtualization Manager now requires Ansible 2.9.15. (BZ#1901946)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization Manager 4.4 x86_64
Fixes
- BZ - 1627997 - [RFE] Allow SPM switching if all tasks have finished via REST-API
- BZ - 1702237 - [RFE] add API for listing disksnapshots under disk resource
- BZ - 1796231 - VM disk remains in locked state if image transfer (image download) timesout due to inactivity.
- BZ - 1868114 - RHV-M UI/Webadmin: The "Disk Snapshots" tab reflects incorrect "Creation Date" information.
- BZ - 1875951 - Disk hot-unplug fails on engine side with NPE in setDiskVmElements after unplugging from the VM.
- BZ - 1879655 - [RFE] Implement searching VM's with partial name or case sensitive vm names in VM Portal.
- BZ - 1880015 - oVirt metrics example Kibana dashboards are broken in Kibana 7.x
- BZ - 1881115 - RHEL VM icons squashed, please adhere to brand rules
- BZ - 1881357 - German language greeting page says Red Hat®
- BZ - 1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
- BZ - 1893035 - rhv-log-collector-analyzer: check for double quotes in IPTablesConfigSiteCustom
- BZ - 1894298 - ModuleNotFoundError: No module named 'ovirt_engine' raised when starting ovirt-engine-dwhd.py in dev env
- BZ - 1901946 - [RFE] Bump ovirt-engine version lock to the newest Ansible version
- BZ - 1903385 - RFE: rhv-image-discrepancies should report if the truesize from VDSM has different size in images in the engine.
- BZ - 1903595 - [PPC] Can't add PPC host to Engine
CVEs
Red Hat Virtualization Manager 4.4
SRPM | |
---|---|
ovirt-engine-4.4.4.5-0.10.el8ev.src.rpm | SHA-256: bc74449e8baab47f5d3084e6f248e3bfcbeeb785fbcabfa0a966cb1ebefc4488 |
ovirt-engine-dwh-4.4.4.2-1.el8ev.src.rpm | SHA-256: 546be80582b220d478917003e78ab79eebcad5daa52b864b990ceb36f1a2c84f |
ovirt-web-ui-1.6.6-1.el8ev.src.rpm | SHA-256: 93c7de13b36e49ffb09d417f99064b7d0198583c6999395559174a724c25d11a |
rhv-log-collector-analyzer-1.0.6-1.el8ev.src.rpm | SHA-256: 9f6db345e749733c5495df2af500b8be542fb7821222af69bb528c036033ef05 |
rhvm-branding-rhv-4.4.7-1.el8ev.src.rpm | SHA-256: 5b96379ae3f5a95e8464c59d9417ce2a96209037298c38c8447242562ed434c2 |
vdsm-jsonrpc-java-1.6.0-1.el8ev.src.rpm | SHA-256: 6d311eb1847fc58e6ab3359a55ddfe90da40cacbbb5bc33ca831df8f2ba0eb71 |
x86_64 | |
ovirt-engine-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 0cc3fc8b54258f54ac020334b972a937fe950c0df0bcdbadec88eb178ced2b8a |
ovirt-engine-backend-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 5f545508936ff0e77d4950ff92124e7ccf9ad1617d9e91d61edf7e3422052caf |
ovirt-engine-dbscripts-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 72a913edc35e5f29acd22d56dca1bb611367ab840c7399488ebdb60a64eb188b |
ovirt-engine-dwh-4.4.4.2-1.el8ev.noarch.rpm | SHA-256: 84f973b14c4fc8b526f27a70ed164820e489ad641ceb7c659bf0686e4932a2b8 |
ovirt-engine-dwh-grafana-integration-setup-4.4.4.2-1.el8ev.noarch.rpm | SHA-256: a4e02d6e6861be48511f379fc4480e83fcf0eb19afae50521cf5f9693d7c62bd |
ovirt-engine-dwh-setup-4.4.4.2-1.el8ev.noarch.rpm | SHA-256: a2dc2d5ca8932026c38f81e2ac723c154572bae745a100e3b0d947841bf75238 |
ovirt-engine-health-check-bundler-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 248dc68dbb8c8835523cd304687f7dfe79eeb2dbc1b7b9060202025bd79c1a02 |
ovirt-engine-restapi-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 9a62d8dda7731824912a6ba90fc89dbd7ab64fd04d41ed11e9b43d55476cbd79 |
ovirt-engine-setup-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 1bb04e4beeafbc50b99eb679884eaeecef8f0ca321efb39e4809a2f410ddefe7 |
ovirt-engine-setup-base-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 435e9357226e8e8e6db33c12f4b53cd2adacebdddffb5b2780bc63d1e64bffd7 |
ovirt-engine-setup-plugin-cinderlib-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: bd5e2d3fcb28d4fc00b9bc0a31185d9143e449e2cdb7582ee8179f804850c126 |
ovirt-engine-setup-plugin-imageio-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 9ac78b287eeb4617856a212192601c2eef56c990a59a6d3b4f92fca3aa942cd5 |
ovirt-engine-setup-plugin-ovirt-engine-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 238eda45af41bca6f40e533d2c6c3d05b62f8671ebb8edb4dceef2394e5fa50f |
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 9b078918f1bc37dd4d7fb0dde4c065833290a6c2723b9587f1262578f2ae8b24 |
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 9a44abbdc9848b55694d703d3bc48a4a1713e5f0d992ce745ffee609bbc95021 |
ovirt-engine-setup-plugin-websocket-proxy-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 8b309528bbc73f643908eb3770ca70c918c2af6a4771cff14a956cf68e456410 |
ovirt-engine-tools-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: cc1d29e01e1b5ee27e489cbb9d06c7b7079d7dbf5aa533e178be660be6ad5b13 |
ovirt-engine-tools-backup-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: db53a99b3b5d5ceabd0b7e6117e4f2f69e5447cde7429c680d947a53d2ca0701 |
ovirt-engine-vmconsole-proxy-helper-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 187299a028d5dec4c654548a896957538249f93fc0a171dc7139cd844df4a04c |
ovirt-engine-webadmin-portal-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: ab1d68c75b19a28adb478f9752d43657425e589a011b074aedc14dcb4dbc0fc2 |
ovirt-engine-websocket-proxy-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: b51d7a10641b042c2df21ad83e797a0b09d7ab2b3ba8f66cfe7385bae054eb61 |
ovirt-web-ui-1.6.6-1.el8ev.noarch.rpm | SHA-256: 3419d9d81a200b1ff691ead35be892443d643dfae7c38d1212b8aba8bd32140c |
python3-ovirt-engine-lib-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 7278275eb964849e38728964e3a139c62289649da1e9db296a18c5032949575a |
rhv-log-collector-analyzer-1.0.6-1.el8ev.noarch.rpm | SHA-256: 414f78e4f39934d61e9c8ec1b65a7f4ae52195e2d93c21c47877f2e437ebb1b4 |
rhvm-4.4.4.5-0.10.el8ev.noarch.rpm | SHA-256: 6445120aea45fc427e8209c64c642fcb5b2d99cb403a666fd9c551cc9f2d4382 |
rhvm-branding-rhv-4.4.7-1.el8ev.noarch.rpm | SHA-256: 7f8670e597226045a3c48e71c2e784da53daaa4ce52bb3851547fc9530295b04 |
vdsm-jsonrpc-java-1.6.0-1.el8ev.noarch.rpm | SHA-256: 935e319bf6fa556cc15f37f402ec5397452cfaf81ade9cd17c33de2f7ea391f8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.