Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4626 - Security Advisory
Issued:
2021-11-16
Updated:
2021-11-16

RHSA-2021:4626 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: RHV Manager (ovirt-engine) security update [ovirt-4.4.9]

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-engine package provides the manager for virtualization
environments.
This manager enables admins to define hosts and networks, as well as to add
storage, create VMs and manage user permissions.

A list of bugs fixed in this update is available in the Technical Notes
book:

https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Security Fix(es):

  • nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
  • nodejs-ua-parser-js: Regular expression denial of service via the regex (CVE-2020-7733)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64

Fixes

  • BZ - 1352501 - [RFE] LUKs key management on RHV
  • BZ - 1879733 - CVE-2020-7733 nodejs-ua-parser-js: Regular expression denial of service via the regex
  • BZ - 1940991 - Hot plugging memory then hot unplugging the same memory on a RHEL 8 VM via API, after repeating the process several times the Defined Memory value in RHV-M and free command on the VM go out of sync, displaying completely different values
  • BZ - 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
  • BZ - 1957830 - Creating thin disk from VM Portal on block storage fails
  • BZ - 1971802 - Connection timeout when DNS server timeouts for IPv6 address resolution in mixed IPv4/IPv6 environments
  • BZ - 1977232 - Create template broken with block storage
  • BZ - 1977276 - Uploading ISO through RHV-M portal intermittently fails with error "Failed to add disk for image transfer command"
  • BZ - 1979730 - Windows VM ends up with ghost NIC and missing secondary disks machine type changes from pc-q35-rhel8.3.0 to pc-q35-rhel8.4.0
  • BZ - 1989324 - rhv-image-discrepancies should skip OVF_STORE
  • BZ - 1992690 - [RFE] Customize 'oVirt Inventory Dashboard' to include cluster wide information about 'CPUs Overcommit' and 'Running VMs - CPU Cores vs. Total Hosts-CPU Cores'
  • BZ - 2000364 - Engine fails to start, unable to read cloud-init network config from stateless snapshot configuration.
  • BZ - 2001551 - Allow more granular checks with rhv-image-discrepancies
  • BZ - 2001944 - Always log exception message which is raised during inserting into audit_log
  • BZ - 2004444 - Try to enable cinderlib repos on host during host upgrade
  • BZ - 2007550 - Change type of disk write/read rate from integer to long
  • BZ - 2014017 - Can not download VM disks due to 'Cannot transfer Virtual Disk: Disk is locked'

CVEs

  • CVE-2020-7733
  • CVE-2020-28469

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization Manager 4.4

SRPM
ovirt-engine-4.4.9.2-0.6.el8ev.src.rpm SHA-256: 4ec6db1c6e57ab0ac747f9f56884e2541d354f901dbbded6d7df355530fdff1c
ovirt-engine-dwh-4.4.9.1-1.el8ev.src.rpm SHA-256: c7a89cba05ccc731eea2ddd0c13b2b42b602c2d77630233fc16105b9f20ccc6f
ovirt-engine-extension-aaa-ldap-1.4.5-1.el8ev.src.rpm SHA-256: b4e6cf0ac4dbcdffd2250de5f122320c9121f96a69917c1f2481d5d1b8b9cd26
ovirt-engine-metrics-1.4.4-1.el8ev.src.rpm SHA-256: e912451a2f9aab26fb101dcb320119d4560356e3c232f84ffa17db33ef1de3da
ovirt-web-ui-1.7.2-1.el8ev.src.rpm SHA-256: dad73e17f65386623e7802102be2d3c6239ad2936865c2405a8d5ba99e776b70
rhv-log-collector-analyzer-1.0.11-1.el8ev.src.rpm SHA-256: 364e29112ee2fc9ce9a363f2c63ba2f2d0f767221d256dc18bf05e99594f4390
x86_64
ovirt-engine-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: c29cef6b31a30abfda8e9a14888eef47a72152aee06494d9d45e1c3bb012ee0d
ovirt-engine-backend-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: a0ffc66ece3d7e950d95fadabe0777e87683deffcbce84eab5a1057bcc71e451
ovirt-engine-dbscripts-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 7b9e4944eb2da33956132f864e8eac857936891f1613312819c46b96d59520a0
ovirt-engine-dwh-4.4.9.1-1.el8ev.noarch.rpm SHA-256: 403122d9cb50e42aa8a7496432796611680eb265b529432d628c633ad640a231
ovirt-engine-dwh-grafana-integration-setup-4.4.9.1-1.el8ev.noarch.rpm SHA-256: 8fb15bd31a28592659901ba47ab26c7f5be1f45244ad5f272948ea1585fd11b0
ovirt-engine-dwh-setup-4.4.9.1-1.el8ev.noarch.rpm SHA-256: e10ca0a490447ad249891e3628131baafeaf7b071a5e3fc09e0c50a3c34b4ece
ovirt-engine-extension-aaa-ldap-1.4.5-1.el8ev.noarch.rpm SHA-256: df8c757bbcc4286715e95ccd7391455b2fbc226c63192d8cf7bbd6369b783c3b
ovirt-engine-extension-aaa-ldap-setup-1.4.5-1.el8ev.noarch.rpm SHA-256: 56740c472f0c0d73708d43e279c64c8e41cb267be95e668f3aeeee0caa4fbf59
ovirt-engine-health-check-bundler-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 5f96c34e002eb7bab88432fdaa69aefbc45120d04d52ba00929e27e25802288a
ovirt-engine-metrics-1.4.4-1.el8ev.noarch.rpm SHA-256: 9f53582332387735ff193ae95ef658e6b7fb24f2614585d14e6a92f833ff9b56
ovirt-engine-restapi-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 4277e5be3a91974f165165ccf8f07b701870949bdaf80b271ee3b52612d5a586
ovirt-engine-setup-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 0fcd893579c45c191c44be64b47606aa7e7565be662d9f7fd4f58b417bb5ab88
ovirt-engine-setup-base-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: e0ec22cca735b3004a1252f090a12e894f7d3825bf1fc11adf6ad8600929745a
ovirt-engine-setup-plugin-cinderlib-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 57dff162bbd4d53c0e7efe51a36516af7b2e4061003358d4f716938719267890
ovirt-engine-setup-plugin-imageio-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 1bd2f80ef18ae48b97d3f9d9d3806dadc1d5fbcf68b4e30ae843477a66d95a28
ovirt-engine-setup-plugin-ovirt-engine-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 7f1c1687c79e16232f646e1db07aedb301210556036c924c5cf80d2c4d1041b5
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: a2b44f23d0e728a8b2265ad5f7a3daafa02993c226ca9a978187ec3bafe5e573
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 78b42107add725701aec53bb1c12d700403463b853cfff216cd7c3d2c47dbd1a
ovirt-engine-setup-plugin-websocket-proxy-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 8fe5885d6fb3faa4dfdeda655624861d4d14c2417d74dca8c84769e812db54e7
ovirt-engine-tools-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 042fb8ad60ba8dd41da7e830818ae8c9ff8c74a53ab532ad62be667ab82622bc
ovirt-engine-tools-backup-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 7d31938bf25f80f977bc9982fecf257f81749c5ad66c461b7c50e523eb9400fc
ovirt-engine-vmconsole-proxy-helper-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 031d6448e058013d6abd4cab3faab25585a338f1d4c14b5efe4947230335c21a
ovirt-engine-webadmin-portal-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 647fc3b555edd6f953cb77363379a4c6ab71d6571ce68fed589c9689d3f977a6
ovirt-engine-websocket-proxy-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 7cb0f4c0414083951dfb5d27dd0240acd186680054c08fafdb1c3a88a1aad5f4
ovirt-web-ui-1.7.2-1.el8ev.noarch.rpm SHA-256: 4862b2d7c1be9088cbb1a52ebfe4d3b668315110a32ce3265de3718122fa6f47
python3-ovirt-engine-lib-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 9c15bcb93931e4cbe32f19cac0ccb22c832285dc4c9bd02f4d647e6175ac21b1
rhv-log-collector-analyzer-1.0.11-1.el8ev.noarch.rpm SHA-256: 02834b7ff993ef5fa03520a9904a1ade7ca32b973c3f3a760b8dc760631b6991
rhvm-4.4.9.2-0.6.el8ev.noarch.rpm SHA-256: 2651d84f2e6e4e487dc22ea52b9d5e9f60b9e99d380979c2cdcd815c221ee797

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility