- Issued:
- 2021-02-02
- Updated:
- 2021-02-02
RHSA-2021:0383 - Security Advisory
Synopsis
Moderate: RHV-M (ovirt-engine) 4.4.z security, bug fix, enhancement upd[ovirt-4.4.4] 0-day
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
Security Fix(es):
- ovirt-engine: non-admin user is able to access other users public SSH key (CVE-2020-35497)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Previously, you could not migrate the master role to a newer domain without migrating the virtual machines from the old domain and putting it into maintenance mode. Additionally, you could not put a hosted_storage domain into maintenance mode.
With this release, you can use the REST API to move the master role to another storage domain without putting the domain into maintenance mode.
For example, to set a storage domain with ID `456` as a master on a data center with ID `123`, send the following request:
- ---
POST /ovirt-engine/api/datacenters/123/setmaster
With a request body like this:
<action>
<storage_domain id="456"/>
</action>
- ---
Alternatively, this example uses the name of the storage domain:
- ---
<action>
<storage_domain>
<name>my-nfs</name>
</storage_domain>
</action>
- ---
(BZ#1576923)
- Previously when a virtual machine moved from one cluster to another, resulting in the virtual machine's chipset changing, then the virtual machine did not run successfully.
With this release, when a virtual machine moves from one cluster to another, it's devices and chipset are automatically updated, and the virtual machine runs successfully. (BZ#1894454)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization Manager 4.4 x86_64
Fixes
- BZ - 1576923 - RFE: Ability to move master role to another domain without putting the domain to maintenance
- BZ - 1894454 - VM fails to boot when moved to a cluster with a different chipset
- BZ - 1908643 - ovirt-backend contains jar that should not be there
- BZ - 1908755 - CVE-2020-35497 ovirt-engine: non-admin user is able to access other users public SSH key
CVEs
Red Hat Virtualization Manager 4.4
SRPM | |
---|---|
ovirt-engine-4.4.4.7-0.2.el8ev.src.rpm | SHA-256: cfc8c6e5705771983ed350e09f2ebaf481fd93f8da749a93fac3e2e0e93084a7 |
x86_64 | |
ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 8a51bf54b78bade8b49fda7ce1f3b1fa2379c2ee914787e4825b6a0455c9cee0 |
ovirt-engine-backend-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: a993bfb7e906c94698c4595a7edc09fb44ef88daa049cc538e92b8631842c724 |
ovirt-engine-dbscripts-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: b3bfc91122b597b75d26816f9d2016951ec8a9e6d1bd0d1218ffd4172604b3e7 |
ovirt-engine-health-check-bundler-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: f227f2cee8712cce43d8e6c78234fd22ceddf33f823b1da0a09d413329db0c68 |
ovirt-engine-restapi-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 4eab0d380ccd36243e8de119ed24b24baff2317041f76633546d38e0723c69dc |
ovirt-engine-setup-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 54d952c4fab7920ff0661ccf79e467b6d50a44e3ebbd2e3baa9f2c7943160477 |
ovirt-engine-setup-base-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: f07a660b5cac37e568bda3b5a7aab3efae8bb08715e157a0154fce87798136d9 |
ovirt-engine-setup-plugin-cinderlib-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 02bf37fb01efd0b6e0d323f0454a5ed47eac1f9aecdfa008fce0a6c2aa062b3d |
ovirt-engine-setup-plugin-imageio-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 28f82a5ff2db339f4a7f86bc64aa8c5591a9b5185abf5a4ce0d0d08b618e58c4 |
ovirt-engine-setup-plugin-ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 77b9fd535399d9a5fc99c26e9d5a137c254bfc32a3052706e8c5eda41cfe5f12 |
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 2cfcc96ca1d63f40e0138aaae82cace7c9286f20071c82f3708c958da7648a58 |
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: f8019e38c3239d5eb0c6d31bf66880b17c9dd03fe96e1403d5250f35eb08b08e |
ovirt-engine-setup-plugin-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 670aecb78384d339051025eee6a37c8b3434eb552f4f20892e3d819a5dd40b07 |
ovirt-engine-tools-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 632a3d72d9ca29d0e12b27ce31dd18c0e8be033e050b890bea7dcfba4b9e4f92 |
ovirt-engine-tools-backup-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 2567d7d802761c4dc6ce9348eeec98da16c3e13d14899281d4a803a101f8f75e |
ovirt-engine-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 54ece121f2c38445a37094a475a143750e0958c594987139a53ac3bdaeb260c4 |
ovirt-engine-webadmin-portal-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: d55488526de5006c557ccbecbc6bb78d5021054a3549db299dd1821ff128fb0b |
ovirt-engine-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: 25082f160aefe50f92acc53473e9fd9591784a14997872dd3c1a7e1f810e95ef |
python3-ovirt-engine-lib-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: e19e8ebba755bf259a61e1ce64aff05288f6c89bbbff85903e37b8749b011023 |
rhvm-4.4.4.7-0.2.el8ev.noarch.rpm | SHA-256: ace971da3fe30f0392bbe1afe1542e91459230e6bbace54ae325cce34d3346b8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.