Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3459 - Security Advisory
Issued:
2021-09-08
Updated:
2021-09-08

RHSA-2021:3459 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.8]

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cockpit-ovirt, ovirt-host, ovirt-hosted-engine-ha, ovirt-hosted-engine-setup, and vdsm is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection.

Security Fix(es):

  • nodejs-lodash: command injection via template (CVE-2021-23337)
  • nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • An update in libvirt has changed the way block threshold events are submitted.

As a result, the VDSM was confused by the libvirt event, and tried to look up a drive, logging a warning about a missing drive.
In this release, the VDSM has been adapted to handle the new libvirt behavior, and does not log warnings about missing drives. (BZ#1948177)

  • Previously, when a virtual machine was powered off on the source host of a live migration and the migration finished successfully at the same time, the two events interfered with each other, and sometimes prevented migration cleanup resulting in additional migrations from the host being blocked.

In this release, additional migrations are not blocked. (BZ#1959436)

  • Previously, when failing to execute a snapshot and re-executing it later, the second try would fail due to using the previous execution data. In this release, this data will be used only when needed, in recovery mode. (BZ#1984209)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le

Fixes

  • BZ - 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template
  • BZ - 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions
  • BZ - 1948177 - Unknown drive for vm - ignored block threshold event
  • BZ - 1959436 - VMs stuck in "migrating" status since it's unable to acquire the migration semaphore
  • BZ - 1984209 - VDSM reports failed snapshot to engine, but it succeeded. Then engine deletes the volume and causes data corruption.
  • BZ - 1998017 - Keep cinbderlib dependencies optional for 4.4.8

CVEs

  • CVE-2020-28500
  • CVE-2021-23337

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization 4 for RHEL 8

SRPM
cockpit-ovirt-0.15.1-2.el8ev.src.rpm SHA-256: 808c60bb59cf697eaa7eea4ff1f6eaf616114d6621c5d4cbb833065be7b0a474
ovirt-host-4.4.8-2.el8ev.src.rpm SHA-256: df0bb52259a8a79db81581c290969f41f16a9bc5846af49df0334c87b38fba91
ovirt-hosted-engine-ha-2.4.8-1.el8ev.src.rpm SHA-256: e96522f04c4c29af84e747549933252dc284c947acd5b92239fffb661cdc8743
ovirt-hosted-engine-setup-2.5.3-1.el8ev.src.rpm SHA-256: b6da486e06697b96b41c177990c8ff4c779473c3f9b6b2b267146715d5537d22
vdsm-4.40.80.5-1.el8ev.src.rpm SHA-256: 32a3d29ba708ef62ad1b91c983a9c774bbe6c888df7f2c2f3b4517486ff12368
x86_64
cockpit-ovirt-dashboard-0.15.1-2.el8ev.noarch.rpm SHA-256: a40eaf86f34a2035d603b47aa74502bd3fe3128ad8c515aaaf495b12f3cd96e4
ovirt-host-4.4.8-2.el8ev.x86_64.rpm SHA-256: ea1fe3e37e95a29205d9395494a9b7d909f91363fca76d2e0bf0a30a73b4c94d
ovirt-host-dependencies-4.4.8-2.el8ev.x86_64.rpm SHA-256: 2f0554d49b0bebc61bbcb4c8245820b4d1ac6299a8372ed9b3094b9fed5dda09
ovirt-hosted-engine-ha-2.4.8-1.el8ev.noarch.rpm SHA-256: fa24cf360fab6ddef943a9b8246bb7dcaf0fcbbb7fd8694216edc10b0e4afbff
ovirt-hosted-engine-setup-2.5.3-1.el8ev.noarch.rpm SHA-256: 193f7583a3e8d21e5b4ddefad55a8b5d486767151f973018e98ac8bc3a24b847
vdsm-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: bd01505305a7aa04c1df769b3840ce4539fcd99782528292e6cade14178a2749
vdsm-api-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 7330481b021a114387aa813ca34823c896c18c8fa4cec0ab8c71a4a16d2e474e
vdsm-client-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 203b50b1dea8a30fa355dab1d5917cb31b355ac8a9c3eee3b19d4d4ccb4fac46
vdsm-common-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 11c807bed69e93abb75b98ec5f273c26a79d65902350775dd42850baf2d10172
vdsm-gluster-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: cfbd772c2cffe1b5af0da60809006d4e670199ffcde06e7b43335376a2c9ec02
vdsm-hook-checkips-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: 323c913d43bdf5727f5a23ea6e86d8c7fe2e2278f1efb17182aed204d66e107a
vdsm-hook-cpuflags-4.40.80.5-1.el8ev.noarch.rpm SHA-256: c1781d8e6147f54eda6ae1a695a7c2bbd219590aa09fa40a226d7580efb24a6c
vdsm-hook-ethtool-options-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 2d4dd46867a0cc92520ea479a6cd19efcdcded13138ac3f3703b3e9e921864ca
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: a5bebe192f8be825cbf37f65d6b6a1b04fefc2a18a4fc9cb4f6c342a597eb931
vdsm-hook-fcoe-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 40ff28433f3c7a169a5603154aae90d56552fa0ea3b443440e0b42a346fbcc82
vdsm-hook-localdisk-4.40.80.5-1.el8ev.noarch.rpm SHA-256: cbb9b6e1cba88edf8a9874502eaea7f20a5a50fc2563ee842e5f2e82763e1cd0
vdsm-hook-nestedvt-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 90bb4d2e28ab02ec97b4745d6e306782ad4688a72056f6c972693209ced04faf
vdsm-hook-openstacknet-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 850e89240810128f37c0a473f745f3735357ba74a36003462d078f1255edd8ba
vdsm-hook-vhostmd-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 9fde3844eb0f13dade9d35d98763c87d644993d3671fe9214be346cc5f133eaa
vdsm-http-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 5a0c3458a4b03aaeef6925a0bfbe74d93d7e020b4a7478b7506f23de5f2fe43c
vdsm-jsonrpc-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 47747ed3be500ee042b526303865ae53e3d4780c76ac8ff121528245f629981f
vdsm-network-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: 9db68456e9b1f4886fb9853cbe15dcf277d6db58ffe546639546152037b6cc2d
vdsm-python-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 445a39d4450bbecacf63217cb3b63e99a0f3a4fb920c02f226a9cdab51cec047
vdsm-yajsonrpc-4.40.80.5-1.el8ev.noarch.rpm SHA-256: d4958a73a764cdc5c8aa31d95a5cdb907ae7863615cc43a233a10b9feeed2295

Red Hat Virtualization Host 4 for RHEL 8

SRPM
vdsm-4.40.80.5-1.el8ev.src.rpm SHA-256: 32a3d29ba708ef62ad1b91c983a9c774bbe6c888df7f2c2f3b4517486ff12368
x86_64
vdsm-hook-checkips-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: 323c913d43bdf5727f5a23ea6e86d8c7fe2e2278f1efb17182aed204d66e107a
vdsm-hook-cpuflags-4.40.80.5-1.el8ev.noarch.rpm SHA-256: c1781d8e6147f54eda6ae1a695a7c2bbd219590aa09fa40a226d7580efb24a6c
vdsm-hook-ethtool-options-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 2d4dd46867a0cc92520ea479a6cd19efcdcded13138ac3f3703b3e9e921864ca
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.x86_64.rpm SHA-256: a5bebe192f8be825cbf37f65d6b6a1b04fefc2a18a4fc9cb4f6c342a597eb931
vdsm-hook-fcoe-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 40ff28433f3c7a169a5603154aae90d56552fa0ea3b443440e0b42a346fbcc82
vdsm-hook-localdisk-4.40.80.5-1.el8ev.noarch.rpm SHA-256: cbb9b6e1cba88edf8a9874502eaea7f20a5a50fc2563ee842e5f2e82763e1cd0
vdsm-hook-nestedvt-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 90bb4d2e28ab02ec97b4745d6e306782ad4688a72056f6c972693209ced04faf
vdsm-hook-openstacknet-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 850e89240810128f37c0a473f745f3735357ba74a36003462d078f1255edd8ba
vdsm-hook-vhostmd-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 9fde3844eb0f13dade9d35d98763c87d644993d3671fe9214be346cc5f133eaa

Red Hat Virtualization for IBM Power LE 4 for RHEL 8

SRPM
ovirt-host-4.4.8-2.el8ev.src.rpm SHA-256: df0bb52259a8a79db81581c290969f41f16a9bc5846af49df0334c87b38fba91
ovirt-hosted-engine-ha-2.4.8-1.el8ev.src.rpm SHA-256: e96522f04c4c29af84e747549933252dc284c947acd5b92239fffb661cdc8743
vdsm-4.40.80.5-1.el8ev.src.rpm SHA-256: 32a3d29ba708ef62ad1b91c983a9c774bbe6c888df7f2c2f3b4517486ff12368
ppc64le
ovirt-host-4.4.8-2.el8ev.ppc64le.rpm SHA-256: d9b795bdd890e432caddaaf988d1ebd5d52246b714242afc3e0472b2dd06df75
ovirt-host-dependencies-4.4.8-2.el8ev.ppc64le.rpm SHA-256: 4bb73ededc7951ddd9195471962becb7dde982096439c01c6aa8a9863feace81
vdsm-4.40.80.5-1.el8ev.ppc64le.rpm SHA-256: cec3959a208672c4b36dd7509714d9583bb63b6d2a2657217f4686cd7f5e58c0
vdsm-api-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 7330481b021a114387aa813ca34823c896c18c8fa4cec0ab8c71a4a16d2e474e
vdsm-client-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 203b50b1dea8a30fa355dab1d5917cb31b355ac8a9c3eee3b19d4d4ccb4fac46
vdsm-common-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 11c807bed69e93abb75b98ec5f273c26a79d65902350775dd42850baf2d10172
vdsm-hook-checkips-4.40.80.5-1.el8ev.ppc64le.rpm SHA-256: 334ccd9fdcae145e81a3a4fa9f1ab9497a2a59bae061241492f40a570f6c087a
vdsm-hook-cpuflags-4.40.80.5-1.el8ev.noarch.rpm SHA-256: c1781d8e6147f54eda6ae1a695a7c2bbd219590aa09fa40a226d7580efb24a6c
vdsm-hook-ethtool-options-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 2d4dd46867a0cc92520ea479a6cd19efcdcded13138ac3f3703b3e9e921864ca
vdsm-hook-extra-ipv4-addrs-4.40.80.5-1.el8ev.ppc64le.rpm SHA-256: bb863b4febbf3ca7a06e454062746e40d413fa9b59cfc9f55867a20009e791cf
vdsm-hook-fcoe-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 40ff28433f3c7a169a5603154aae90d56552fa0ea3b443440e0b42a346fbcc82
vdsm-hook-localdisk-4.40.80.5-1.el8ev.noarch.rpm SHA-256: cbb9b6e1cba88edf8a9874502eaea7f20a5a50fc2563ee842e5f2e82763e1cd0
vdsm-hook-nestedvt-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 90bb4d2e28ab02ec97b4745d6e306782ad4688a72056f6c972693209ced04faf
vdsm-hook-openstacknet-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 850e89240810128f37c0a473f745f3735357ba74a36003462d078f1255edd8ba
vdsm-hook-vhostmd-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 9fde3844eb0f13dade9d35d98763c87d644993d3671fe9214be346cc5f133eaa
vdsm-http-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 5a0c3458a4b03aaeef6925a0bfbe74d93d7e020b4a7478b7506f23de5f2fe43c
vdsm-jsonrpc-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 47747ed3be500ee042b526303865ae53e3d4780c76ac8ff121528245f629981f
vdsm-network-4.40.80.5-1.el8ev.ppc64le.rpm SHA-256: e2a88750388b06ccdce9546dd512d68f8ac034c56c9ae68ed9378c67ea6c4629
vdsm-python-4.40.80.5-1.el8ev.noarch.rpm SHA-256: 445a39d4450bbecacf63217cb3b63e99a0f3a4fb920c02f226a9cdab51cec047
vdsm-yajsonrpc-4.40.80.5-1.el8ev.noarch.rpm SHA-256: d4958a73a764cdc5c8aa31d95a5cdb907ae7863615cc43a233a10b9feeed2295

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility