- Issued:
- 2021-07-22
- Updated:
- 2021-07-22
RHSA-2021:2866 - Security Advisory
Synopsis
Low: RHV Engine and Host Common Packages security update [ovirt-4.4.7]
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Updated dependency packages for ovirt-engine and ovirt-host that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine.
Security Fix(es):
- ansible: multiple modules expose secured values (CVE-2021-3447)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Previously, using an Ansible playbook to fetch virtual machine disk information was slow and incomplete, while the REST API fetched the information faster and more completely.
In this release, the Ansible playbook fetches the information completely and quickly. (BZ#1947902)
- The ovirt-engine in RHV 4.4.7 requires an Ansible 2.9.z version later than Ansible 2.9.20.
In addition, in RHV 4.4.7 the version limitation for a specific Ansible version has been removed, the correct Ansible version is now shipped in the RHV subscription channels. (BZ#1966145)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization Manager 4.4 x86_64
- Red Hat Virtualization 4 for RHEL 8 x86_64
- Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
Fixes
- BZ - 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values
- BZ - 1947902 - ansible modules for gathering VM information are incomplete and very slow
- BZ - 1953029 - HE deployment fails on "Add lines to answerfile"
- BZ - 1966145 - Remove version lock on specific ansible version and require ansible 2.9.z >= 2.9.21 in ovirt-engine
- BZ - 1969855 - [RFE] Update ovirt_vm module to allow setting multiple hosts for PlacementPolicy when affinity is "pinned"
CVEs
Red Hat Virtualization Manager 4.4
SRPM | |
---|---|
ansible-2.9.21-1.el8ae.src.rpm | SHA-256: ea50bc923b2cedda59b8b19dec6bd67a024aacc8c9d2ee4b41741a2fa7124152 |
ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm | SHA-256: 402720f2606f92c64c5580eef434de983300ec031c096e5b7e68ae8c4b605e9e |
ovirt-imageio-2.2.0-1.el8ev.src.rpm | SHA-256: 936bf7b0eb9b6122cc4e9cdb905536ff549a856ef5040fcf0b18f94e37eeea1c |
ovirt-openvswitch-2.11-1.el8ev.src.rpm | SHA-256: 51cdc560506805c101f7a82f6f681d55185eccfab7f55fc7be66bcb0ae521b2e |
python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm | SHA-256: d925d5f4e480df0ae9025d1112eb8a2e1b5101ab2d65844bca63f0680d1bbead |
x86_64 | |
ansible-2.9.21-1.el8ae.noarch.rpm | SHA-256: 6b1a48cc6921e25d03e34ebc3a619f045e7e0bd1fa85d61631fe0620ddf17904 |
ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm | SHA-256: 44c108d8b16b9770fc03746713045327768239c7afbdabbdae23040d67d230a3 |
ovirt-imageio-client-2.2.0-1.el8ev.x86_64.rpm | SHA-256: dd02c0e95cd1315c76eb6062f61b3724de56a0b216ac26b6ec12bbb79b58decc |
ovirt-imageio-common-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 5b9c1a1bf68a61767096006887e37156f3cd7ef73272741cd10f56fcad18f284 |
ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 7c9af079e9dd1f3b9fb4bd52971f0ce660879f62b48b71ea7cd316dd2205214e |
ovirt-imageio-daemon-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 1c7ca82a02d10c4382bfea0f971ba180b5d3983b4c65d02eae0d055cc72ffe92 |
ovirt-imageio-debugsource-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 258c0a120aa17251a29dc5b8332ee8fe1b7d68bbd5c5f78f22a6cb8def199927 |
ovirt-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 485de1542f7d0f085663fb17f4d6f03c232286c5073057daa68a7de8a2e968e0 |
ovirt-openvswitch-devel-2.11-1.el8ev.noarch.rpm | SHA-256: 52ce118c2015d1f33bab9db3fa84359d441237bad72f1c58fe4678801a987381 |
ovirt-openvswitch-ovn-2.11-1.el8ev.noarch.rpm | SHA-256: 91242dbb8059f01ac55f2269160356b13ea76fec5ebb48bf2d5777a49f03c49c |
ovirt-openvswitch-ovn-central-2.11-1.el8ev.noarch.rpm | SHA-256: 0e54f4529995af34196a5615465804a4008162e3329f553141ba64b003b33495 |
ovirt-openvswitch-ovn-common-2.11-1.el8ev.noarch.rpm | SHA-256: 92ed0e4649c2a1ef7acfdb984230c2acefdc75ea79d18ebaa45b086cfcec3a8a |
ovirt-openvswitch-ovn-host-2.11-1.el8ev.noarch.rpm | SHA-256: 818b8a1e04e6ce263842ed05ad42cc48005be624106bb1f3a569dac43a6e2274 |
ovirt-openvswitch-ovn-vtep-2.11-1.el8ev.noarch.rpm | SHA-256: d50bd185ca75a23042c089abc7214294d693f87012fe3a4f06d97e6e4bbd59eb |
ovirt-python-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 81bc4452cb5100eea39b719a829ab25dfa99e4ca7ebf7c384ece2da533f98f38 |
python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm | SHA-256: 1174bebe93d17870d8cdfbd58bfb8a857482757bc6846e50e0e7609f500d8040 |
python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm | SHA-256: cd1cad0b86175d4039dc2b9661091c5287870636ef071b1e05d668c5c9b9c7d2 |
python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm | SHA-256: a83ee72344328691d75f086ccec4c911ecca5c2df1f15301790d3c1b8ec95360 |
Red Hat Virtualization 4 for RHEL 8
SRPM | |
---|---|
ansible-2.9.21-1.el8ae.src.rpm | SHA-256: ea50bc923b2cedda59b8b19dec6bd67a024aacc8c9d2ee4b41741a2fa7124152 |
ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm | SHA-256: 402720f2606f92c64c5580eef434de983300ec031c096e5b7e68ae8c4b605e9e |
ovirt-imageio-2.2.0-1.el8ev.src.rpm | SHA-256: 936bf7b0eb9b6122cc4e9cdb905536ff549a856ef5040fcf0b18f94e37eeea1c |
ovirt-openvswitch-2.11-1.el8ev.src.rpm | SHA-256: 51cdc560506805c101f7a82f6f681d55185eccfab7f55fc7be66bcb0ae521b2e |
python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm | SHA-256: d925d5f4e480df0ae9025d1112eb8a2e1b5101ab2d65844bca63f0680d1bbead |
x86_64 | |
ansible-2.9.21-1.el8ae.noarch.rpm | SHA-256: 6b1a48cc6921e25d03e34ebc3a619f045e7e0bd1fa85d61631fe0620ddf17904 |
ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm | SHA-256: 44c108d8b16b9770fc03746713045327768239c7afbdabbdae23040d67d230a3 |
ovirt-imageio-client-2.2.0-1.el8ev.x86_64.rpm | SHA-256: dd02c0e95cd1315c76eb6062f61b3724de56a0b216ac26b6ec12bbb79b58decc |
ovirt-imageio-common-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 5b9c1a1bf68a61767096006887e37156f3cd7ef73272741cd10f56fcad18f284 |
ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 7c9af079e9dd1f3b9fb4bd52971f0ce660879f62b48b71ea7cd316dd2205214e |
ovirt-imageio-daemon-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 1c7ca82a02d10c4382bfea0f971ba180b5d3983b4c65d02eae0d055cc72ffe92 |
ovirt-imageio-debugsource-2.2.0-1.el8ev.x86_64.rpm | SHA-256: 258c0a120aa17251a29dc5b8332ee8fe1b7d68bbd5c5f78f22a6cb8def199927 |
ovirt-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 485de1542f7d0f085663fb17f4d6f03c232286c5073057daa68a7de8a2e968e0 |
ovirt-openvswitch-devel-2.11-1.el8ev.noarch.rpm | SHA-256: 52ce118c2015d1f33bab9db3fa84359d441237bad72f1c58fe4678801a987381 |
ovirt-openvswitch-ovn-2.11-1.el8ev.noarch.rpm | SHA-256: 91242dbb8059f01ac55f2269160356b13ea76fec5ebb48bf2d5777a49f03c49c |
ovirt-openvswitch-ovn-central-2.11-1.el8ev.noarch.rpm | SHA-256: 0e54f4529995af34196a5615465804a4008162e3329f553141ba64b003b33495 |
ovirt-openvswitch-ovn-common-2.11-1.el8ev.noarch.rpm | SHA-256: 92ed0e4649c2a1ef7acfdb984230c2acefdc75ea79d18ebaa45b086cfcec3a8a |
ovirt-openvswitch-ovn-host-2.11-1.el8ev.noarch.rpm | SHA-256: 818b8a1e04e6ce263842ed05ad42cc48005be624106bb1f3a569dac43a6e2274 |
ovirt-openvswitch-ovn-vtep-2.11-1.el8ev.noarch.rpm | SHA-256: d50bd185ca75a23042c089abc7214294d693f87012fe3a4f06d97e6e4bbd59eb |
ovirt-python-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 81bc4452cb5100eea39b719a829ab25dfa99e4ca7ebf7c384ece2da533f98f38 |
python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm | SHA-256: 1174bebe93d17870d8cdfbd58bfb8a857482757bc6846e50e0e7609f500d8040 |
python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm | SHA-256: cd1cad0b86175d4039dc2b9661091c5287870636ef071b1e05d668c5c9b9c7d2 |
python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm | SHA-256: a83ee72344328691d75f086ccec4c911ecca5c2df1f15301790d3c1b8ec95360 |
Red Hat Virtualization for IBM Power LE 4 for RHEL 8
SRPM | |
---|---|
ansible-2.9.21-1.el8ae.src.rpm | SHA-256: ea50bc923b2cedda59b8b19dec6bd67a024aacc8c9d2ee4b41741a2fa7124152 |
ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm | SHA-256: 402720f2606f92c64c5580eef434de983300ec031c096e5b7e68ae8c4b605e9e |
ovirt-imageio-2.2.0-1.el8ev.src.rpm | SHA-256: 936bf7b0eb9b6122cc4e9cdb905536ff549a856ef5040fcf0b18f94e37eeea1c |
ovirt-openvswitch-2.11-1.el8ev.src.rpm | SHA-256: 51cdc560506805c101f7a82f6f681d55185eccfab7f55fc7be66bcb0ae521b2e |
ppc64le | |
ansible-2.9.21-1.el8ae.noarch.rpm | SHA-256: 6b1a48cc6921e25d03e34ebc3a619f045e7e0bd1fa85d61631fe0620ddf17904 |
ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm | SHA-256: 44c108d8b16b9770fc03746713045327768239c7afbdabbdae23040d67d230a3 |
ovirt-imageio-client-2.2.0-1.el8ev.ppc64le.rpm | SHA-256: bce561da3b14c1a0de5853b069f4c69fadc52a53b6cc00253fd35c5fe0a95b0a |
ovirt-imageio-common-2.2.0-1.el8ev.ppc64le.rpm | SHA-256: 6e24100999bca5cad7ccaa21d9f6f8dbe506aa46ba735e38718f65d916ca028a |
ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.ppc64le.rpm | SHA-256: eb85d9dc104a7ddfbfbc738f7dad038bb65b1bd7c9f28d589fd2bebd0c8ad56d |
ovirt-imageio-daemon-2.2.0-1.el8ev.ppc64le.rpm | SHA-256: 732b742d5b972dd7d3bbe717e96ce33325b01be4021a55320c551b29c35a2164 |
ovirt-imageio-debugsource-2.2.0-1.el8ev.ppc64le.rpm | SHA-256: 1c25e0ba3d6307eda585f33785d635f0af94d11de5db1f8bd4a8ea0404cc0266 |
ovirt-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 485de1542f7d0f085663fb17f4d6f03c232286c5073057daa68a7de8a2e968e0 |
ovirt-openvswitch-devel-2.11-1.el8ev.noarch.rpm | SHA-256: 52ce118c2015d1f33bab9db3fa84359d441237bad72f1c58fe4678801a987381 |
ovirt-openvswitch-ovn-2.11-1.el8ev.noarch.rpm | SHA-256: 91242dbb8059f01ac55f2269160356b13ea76fec5ebb48bf2d5777a49f03c49c |
ovirt-openvswitch-ovn-central-2.11-1.el8ev.noarch.rpm | SHA-256: 0e54f4529995af34196a5615465804a4008162e3329f553141ba64b003b33495 |
ovirt-openvswitch-ovn-common-2.11-1.el8ev.noarch.rpm | SHA-256: 92ed0e4649c2a1ef7acfdb984230c2acefdc75ea79d18ebaa45b086cfcec3a8a |
ovirt-openvswitch-ovn-host-2.11-1.el8ev.noarch.rpm | SHA-256: 818b8a1e04e6ce263842ed05ad42cc48005be624106bb1f3a569dac43a6e2274 |
ovirt-openvswitch-ovn-vtep-2.11-1.el8ev.noarch.rpm | SHA-256: d50bd185ca75a23042c089abc7214294d693f87012fe3a4f06d97e6e4bbd59eb |
ovirt-python-openvswitch-2.11-1.el8ev.noarch.rpm | SHA-256: 81bc4452cb5100eea39b719a829ab25dfa99e4ca7ebf7c384ece2da533f98f38 |
python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 4883e8566d5ff0589ac63528aa5c0d48018d313b2b42bdeab3603d6311d3b4cf |
python3-ovirt-engine-sdk4-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 3ed790d6964942301ce9352663a1757324c44cdb850bcb79456262a24ae527fc |
python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 2cbbacfea1332a6094e11a432640384b40dc3a8c8f23f996b561eaa5892b2269 |
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm | SHA-256: 402720f2606f92c64c5580eef434de983300ec031c096e5b7e68ae8c4b605e9e |
python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm | SHA-256: d925d5f4e480df0ae9025d1112eb8a2e1b5101ab2d65844bca63f0680d1bbead |
x86_64 | |
ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm | SHA-256: 44c108d8b16b9770fc03746713045327768239c7afbdabbdae23040d67d230a3 |
python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm | SHA-256: 1174bebe93d17870d8cdfbd58bfb8a857482757bc6846e50e0e7609f500d8040 |
python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm | SHA-256: cd1cad0b86175d4039dc2b9661091c5287870636ef071b1e05d668c5c9b9c7d2 |
python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm | SHA-256: a83ee72344328691d75f086ccec4c911ecca5c2df1f15301790d3c1b8ec95360 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm | SHA-256: 402720f2606f92c64c5580eef434de983300ec031c096e5b7e68ae8c4b605e9e |
python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm | SHA-256: d925d5f4e480df0ae9025d1112eb8a2e1b5101ab2d65844bca63f0680d1bbead |
ppc64le | |
ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm | SHA-256: 44c108d8b16b9770fc03746713045327768239c7afbdabbdae23040d67d230a3 |
python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 4883e8566d5ff0589ac63528aa5c0d48018d313b2b42bdeab3603d6311d3b4cf |
python3-ovirt-engine-sdk4-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 3ed790d6964942301ce9352663a1757324c44cdb850bcb79456262a24ae527fc |
python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.ppc64le.rpm | SHA-256: 2cbbacfea1332a6094e11a432640384b40dc3a8c8f23f996b561eaa5892b2269 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.