Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1184 - Security Advisory
Issued:
2021-04-14
Updated:
2021-04-14

RHSA-2021:1184 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: RHV RHEL Host (ovirt-host) 4.4.z [ovirt-4.4.5] security, bug fix, enhancement

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated host packages that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-hosted-engine-setup package provides a self-hosted engine tool for the Red Hat Virtualization Manager. A self-hosted engine is a virtualized environment in which the Manager runs on a virtual machine on the hosts managed by the Manager.
Bug Fix(es):

  • In this release, it is now possible to enter a path to the OVA archive for local appliance installation using the cockpit-ovirt UI. (BZ#1755156)
  • Previously, following a successful migration on the Self-hosted Engine, he HA agent on the source host immediately moved to the state EngineDown, and shorly thereafter tried to start the engine locally, if the destination host didn't update the shared storage quickly enough, marking the Manager virtual machine as being up.

As a result, starting the virtual machine failed due to a shared lock held by the destination host. This also resulted in generating false alarms and notifications.
In this release, the HA agent first moves to the state EngineMaybeAway, providing the destination host more time to update the shared storage with the updated state. As a result, no notifications or false alarms are generated.
Note: in scenarios where the virtual machine needs to be started on the source host, this fix slightly increases the time it takes the Manager virtual
machine on the source host to start. (BZ#1815589)

  • Previously, if a host in the Self-hosted Engine had an ID number higher than 64, other hosts did not recognize that host, and the host did not appear in 'hosted-engine --vm-status'.

In this release, the Self-hosted Engine allows host ID numbers of up to 2000. (BZ#1916032)

  • ovirt-hosted-engine-setup now requires ansible-2.9.17. (BZ#1921108)
  • Previously the logical names for disks without a mounted filesystem were not displayed in the Red Hat Virtualization Manager.

In this release, logical names for such disks are properly reported provided the version of QEMU Guest Agent in the virtual machine is 5.2 or higher. (BZ#1836661)

  • Previously, if the Seal option was used when creating a template for Linux virtual machines, the original host name was not removed from the template.

In this release, the host name is set to localhost or the new virtual machine host name. (BZ#1860492)

  • Previously, the used memory of the host didn't take the SReclaimable memory into consideration while it did for free memory. As a result, there were discrepancies in the host statistics.

In this release, the SReclaimable memory is a part of the used memory calculation. (BZ#1916519)

Security Fix(es):

  • datatables.net: prototype pollution if 'constructor' were used in a data property name (CVE-2020-28458)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le

Fixes

  • BZ - 1755156 - [RFE] Cockpit: RHV deployment missing local appliance installation
  • BZ - 1796415 - Live Merge and Remove Snapshot fails
  • BZ - 1815589 - The HA agent trying to start HE VM in source host after successful HE migration
  • BZ - 1836661 - [RFE] GET diskattachments for a VM using qemu-guest-agent is missing a logical_name for disks without monted file-system
  • BZ - 1860492 - Create template with option "seal template" from VM snapshot fails to remove VM specific information.
  • BZ - 1870435 - StorageDomain.dump() can return {"key" : None} if metadata is missing
  • BZ - 1901503 - Misleading error message, displaying Data Center Storage Type instead of its name
  • BZ - 1908441 - CVE-2020-28458 datatables.net: prototype pollution if 'constructor' were used in a data property name
  • BZ - 1909956 - Failed to authenticate ssh session with host during hosted engine deployment with STIG profile
  • BZ - 1916032 - Engine allows deploying HE hosts with spm_id > 64 but broker won't read past slot 64
  • BZ - 1916519 - Host memory statistics discrepancies due to SReclaimable
  • BZ - 1916947 - The syntax of the entry in '99-vdsm_protect_ifcfg.conf' is incorrect
  • BZ - 1917927 - Upgrade cockpit-ovirt to 0.14.19
  • BZ - 1919246 - Fix volume status lookup on OSP with Python 3
  • BZ - 1921014 - Upgrade ovirt-host to 4.4.5
  • BZ - 1921108 - Bump required ansible version in ovirt-hosted-engine-setup

CVEs

  • CVE-2020-28458

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization 4 for RHEL 8

SRPM
cockpit-ovirt-0.14.20-1.el8ev.src.rpm SHA-256: ba32e83731fb4d075cef5bb8e430a138847542a12a388dd86ec6f28070d9b825
ovirt-host-4.4.5-1.el8ev.src.rpm SHA-256: 1d1c3e9fac48cf4c4490e25acc885d19530735f0acb763ef83f95f621616ee46
ovirt-hosted-engine-ha-2.4.6-1.el8ev.src.rpm SHA-256: 1cf9273f523da1c3dbaab5f5b067df307f19d918e63b3d95d95be39480a13981
ovirt-hosted-engine-setup-2.4.9-4.el8ev.src.rpm SHA-256: d91e13b47d4be8dee1efed08c14fd3fe1c4623209242bbf08444bde58ab8d733
v2v-conversion-host-1.16.2-10.el8ev.src.rpm SHA-256: 7d19f38b9a73669ad9ad94a6c5bf775c9e8684bac67690fde3225bd2be829afd
vdsm-4.40.50.8-1.el8ev.src.rpm SHA-256: 80be1bfeac583953d4227efdde96c843f7655ee152e1b85960dbe9222bfb19b1
x86_64
cockpit-ovirt-dashboard-0.14.20-1.el8ev.noarch.rpm SHA-256: 036d686e00a429d96f06eb58b337b9fb21b38f03e08206fa205b808631627ef2
ovirt-host-4.4.5-1.el8ev.x86_64.rpm SHA-256: ebed3ebf590a766420b0b9c023e9361f0a6200468be34baacdb50d10a639301b
ovirt-host-dependencies-4.4.5-1.el8ev.x86_64.rpm SHA-256: 786263274eed13037c7affaa3beed28d066a9dcc7118b20682fbbcb59a7f6d69
ovirt-hosted-engine-ha-2.4.6-1.el8ev.noarch.rpm SHA-256: 11a5612ace3de9e2f116945e51b1b6a95be5faf532ac0bbefdad0fdb5f839bc1
ovirt-hosted-engine-setup-2.4.9-4.el8ev.noarch.rpm SHA-256: eaba153396224dfc7d11336f8619f7d82b6166ae68392e5e1fc2c0baa2b3b415
v2v-conversion-host-wrapper-1.16.2-10.el8ev.noarch.rpm SHA-256: 1081c282d1a5743d2c0f4d8578c996931f3d585270ef64b8afca5b5a4ad54559
vdsm-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 24c62d2373e1f0c078fce935b481f056ed2a7481344e092c32b8a297397a3063
vdsm-api-4.40.50.8-1.el8ev.noarch.rpm SHA-256: ff479e9bf84f0c090b945ae38f33c521be1d6c83091c02a66c7fc6905a8e31bd
vdsm-client-4.40.50.8-1.el8ev.noarch.rpm SHA-256: c1d4303dbd47b12c9f2b3625ebb7809b64b3577a36a6fa8187966f1de6495fed
vdsm-common-4.40.50.8-1.el8ev.noarch.rpm SHA-256: e8039ccf32fe4b665e3aa10aabe7b2736fe81c2841e96fa58db2254fb0b94bcf
vdsm-gluster-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 76cf4b436537e28d40ba0a6f400bb78bb439f23eb26d025e823b76725cd0f64b
vdsm-hook-checkips-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 838b7a8c842819c7f99dc2c2bd9eab55c80b7ade20eee4b76e5188facc47a0d6
vdsm-hook-cpuflags-4.40.50.8-1.el8ev.noarch.rpm SHA-256: bae4dab8192cf925f2cd08cd75c2257f34cdec1e7b03de3e1f77c2fd620ccd3d
vdsm-hook-ethtool-options-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a0e4cfadf642dcefe4793bc15b6a69e5ec180ac4cfa2531a75dcab1b7f1695ac
vdsm-hook-extra-ipv4-addrs-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 48386b45f1f257a59e8c5673c0a08140eece1198ec0b992f5f3f4c9679cab475
vdsm-hook-fcoe-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 3e7680e0b94e86edd0f7c5e3d99099123605ba21302767594f8917ba0b1e8185
vdsm-hook-localdisk-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 5c5d9fc18a9eaa65653241db9a75d781c53e5f66afc4b0ec8a5234413c6d19f0
vdsm-hook-nestedvt-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 91c0d136b609a84fb02c062b6b7342908888aa548b7bf8c42633274eb2e87388
vdsm-hook-openstacknet-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 96e54173feb1f113751e0766dd1a87359e898bba5589e681af6499f51692fa2f
vdsm-hook-vhostmd-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 4a994ff920e1e6d056b09fe1271391c16aaefe4eef14bf0f529130e690b57d91
vdsm-hook-vmfex-dev-4.40.50.8-1.el8ev.noarch.rpm SHA-256: ec3a27fc0c2c58ec31315733cf4b62775c99d4a9ffd42c4a8ef7c0634bffd533
vdsm-http-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 92f1260d65684a746a25e940e922847653f42f516008c54eb5db89499c22d56f
vdsm-jsonrpc-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a842103963e9bdc956a72a95874c3968368b92e84b2486aa0c1ce418a9556575
vdsm-network-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 87786b021bdf4b88e1efe9d7530b39c70f53264b342a3414157f8667a9b55194
vdsm-python-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a5c40b34f27d4a410c836d5bfb59b2f2b2640a1eb7bd8b4a84d48c82e69f39d6
vdsm-yajsonrpc-4.40.50.8-1.el8ev.noarch.rpm SHA-256: cef1913d5f5c3655fc9f613a392ea21e038bfa1303f603c043ce32ccac2ff233

Red Hat Virtualization Host 4 for RHEL 8

SRPM
v2v-conversion-host-1.16.2-10.el8ev.src.rpm SHA-256: 7d19f38b9a73669ad9ad94a6c5bf775c9e8684bac67690fde3225bd2be829afd
vdsm-4.40.50.8-1.el8ev.src.rpm SHA-256: 80be1bfeac583953d4227efdde96c843f7655ee152e1b85960dbe9222bfb19b1
x86_64
v2v-conversion-host-ansible-1.16.2-10.el8ev.noarch.rpm SHA-256: 6737f4f9a764ae03d70d578fa76080e209a130aa2ea9eb3036fb78e4a229ec63
v2v-conversion-host-wrapper-1.16.2-10.el8ev.noarch.rpm SHA-256: 1081c282d1a5743d2c0f4d8578c996931f3d585270ef64b8afca5b5a4ad54559
vdsm-hook-checkips-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 838b7a8c842819c7f99dc2c2bd9eab55c80b7ade20eee4b76e5188facc47a0d6
vdsm-hook-cpuflags-4.40.50.8-1.el8ev.noarch.rpm SHA-256: bae4dab8192cf925f2cd08cd75c2257f34cdec1e7b03de3e1f77c2fd620ccd3d
vdsm-hook-ethtool-options-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a0e4cfadf642dcefe4793bc15b6a69e5ec180ac4cfa2531a75dcab1b7f1695ac
vdsm-hook-extra-ipv4-addrs-4.40.50.8-1.el8ev.x86_64.rpm SHA-256: 48386b45f1f257a59e8c5673c0a08140eece1198ec0b992f5f3f4c9679cab475
vdsm-hook-fcoe-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 3e7680e0b94e86edd0f7c5e3d99099123605ba21302767594f8917ba0b1e8185
vdsm-hook-localdisk-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 5c5d9fc18a9eaa65653241db9a75d781c53e5f66afc4b0ec8a5234413c6d19f0
vdsm-hook-nestedvt-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 91c0d136b609a84fb02c062b6b7342908888aa548b7bf8c42633274eb2e87388
vdsm-hook-openstacknet-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 96e54173feb1f113751e0766dd1a87359e898bba5589e681af6499f51692fa2f
vdsm-hook-vhostmd-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 4a994ff920e1e6d056b09fe1271391c16aaefe4eef14bf0f529130e690b57d91
vdsm-hook-vmfex-dev-4.40.50.8-1.el8ev.noarch.rpm SHA-256: ec3a27fc0c2c58ec31315733cf4b62775c99d4a9ffd42c4a8ef7c0634bffd533

Red Hat Virtualization for IBM Power LE 4 for RHEL 8

SRPM
ovirt-host-4.4.5-1.el8ev.src.rpm SHA-256: 1d1c3e9fac48cf4c4490e25acc885d19530735f0acb763ef83f95f621616ee46
ovirt-hosted-engine-ha-2.4.6-1.el8ev.src.rpm SHA-256: 1cf9273f523da1c3dbaab5f5b067df307f19d918e63b3d95d95be39480a13981
vdsm-4.40.50.8-1.el8ev.src.rpm SHA-256: 80be1bfeac583953d4227efdde96c843f7655ee152e1b85960dbe9222bfb19b1
ppc64le
ovirt-host-4.4.5-1.el8ev.ppc64le.rpm SHA-256: 0b26dd19904d3c10c681d298887ab1632974574a2801a24f7848b81b560225a2
ovirt-host-dependencies-4.4.5-1.el8ev.ppc64le.rpm SHA-256: c4dae5d7add9f5990879c4e67b49927bb7f1c7d104aae7b3014b72a124ca00e7
vdsm-4.40.50.8-1.el8ev.ppc64le.rpm SHA-256: 6422f7d0c14afc6f66260973a9c2a1ea191c0d2d52983b4f69e1de9ded4fe856
vdsm-api-4.40.50.8-1.el8ev.noarch.rpm SHA-256: ff479e9bf84f0c090b945ae38f33c521be1d6c83091c02a66c7fc6905a8e31bd
vdsm-client-4.40.50.8-1.el8ev.noarch.rpm SHA-256: c1d4303dbd47b12c9f2b3625ebb7809b64b3577a36a6fa8187966f1de6495fed
vdsm-common-4.40.50.8-1.el8ev.noarch.rpm SHA-256: e8039ccf32fe4b665e3aa10aabe7b2736fe81c2841e96fa58db2254fb0b94bcf
vdsm-hook-checkips-4.40.50.8-1.el8ev.ppc64le.rpm SHA-256: 28ba0db144f2447bb6b0677ffd0e498e0dd2f4d91291f0a2f71839f244821136
vdsm-hook-cpuflags-4.40.50.8-1.el8ev.noarch.rpm SHA-256: bae4dab8192cf925f2cd08cd75c2257f34cdec1e7b03de3e1f77c2fd620ccd3d
vdsm-hook-ethtool-options-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a0e4cfadf642dcefe4793bc15b6a69e5ec180ac4cfa2531a75dcab1b7f1695ac
vdsm-hook-extra-ipv4-addrs-4.40.50.8-1.el8ev.ppc64le.rpm SHA-256: a0061f7428f0430b016b225228ca406f1a7b1bb64e7f9af0ea8b9de54a104c8a
vdsm-hook-fcoe-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 3e7680e0b94e86edd0f7c5e3d99099123605ba21302767594f8917ba0b1e8185
vdsm-hook-localdisk-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 5c5d9fc18a9eaa65653241db9a75d781c53e5f66afc4b0ec8a5234413c6d19f0
vdsm-hook-nestedvt-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 91c0d136b609a84fb02c062b6b7342908888aa548b7bf8c42633274eb2e87388
vdsm-hook-openstacknet-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 96e54173feb1f113751e0766dd1a87359e898bba5589e681af6499f51692fa2f
vdsm-hook-vhostmd-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 4a994ff920e1e6d056b09fe1271391c16aaefe4eef14bf0f529130e690b57d91
vdsm-hook-vmfex-dev-4.40.50.8-1.el8ev.noarch.rpm SHA-256: ec3a27fc0c2c58ec31315733cf4b62775c99d4a9ffd42c4a8ef7c0634bffd533
vdsm-http-4.40.50.8-1.el8ev.noarch.rpm SHA-256: 92f1260d65684a746a25e940e922847653f42f516008c54eb5db89499c22d56f
vdsm-jsonrpc-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a842103963e9bdc956a72a95874c3968368b92e84b2486aa0c1ce418a9556575
vdsm-network-4.40.50.8-1.el8ev.ppc64le.rpm SHA-256: a23812edc3f3716377ae572d8b183c7004a09d53c5b5b3e5808d166201e91c9c
vdsm-python-4.40.50.8-1.el8ev.noarch.rpm SHA-256: a5c40b34f27d4a410c836d5bfb59b2f2b2640a1eb7bd8b4a84d48c82e69f39d6
vdsm-yajsonrpc-4.40.50.8-1.el8ev.noarch.rpm SHA-256: cef1913d5f5c3655fc9f613a392ea21e038bfa1303f603c043ce32ccac2ff233

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility