Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:4711 - Security Advisory
Issued:
2022-05-26
Updated:
2022-05-26

RHSA-2022:4711 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.

Security Fix(es):

  • nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
  • nodejs-trim-off-newlines: ReDoS via string processing (CVE-2021-23425)
  • normalize-url: ReDoS for data URLs (CVE-2021-33502)
  • jquery-ui: XSS in the altField option of the datepicker widget (CVE-2021-41182)
  • jquery-ui: XSS in *Text options of the datepicker widget (CVE-2021-41183)
  • jquery-ui: XSS in the 'of' option of the .position() util (CVE-2021-41184)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

A list of bugs fixed in this update is available in the Technical Notes book:

https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization Manager 4.4 x86_64

Fixes

  • BZ - 655153 - [RFE] confirmation prompt when suspending a virtual machine - webadmin
  • BZ - 977778 - [RFE] - Mechanism for converting disks for non-running VMS
  • BZ - 1624015 - [RFE] Expose Console Options and Console invocation via API
  • BZ - 1648985 - VM from VM-pool which is already in use by a SuperUser is presented to another User with UserRole permission who can shutdown the VM.
  • BZ - 1667517 - [RFE] add VM Portal setting for set screen mode
  • BZ - 1687845 - Multiple notification for one time host activation
  • BZ - 1781241 - missing ?connect automatically? option in vm portal
  • BZ - 1782056 - [RFE] Integration of built-in ipsec feature in RHV/RHHI-V with OVN
  • BZ - 1849169 - [RFE] add virtualCPUs/physicalCPUs ratio property to evenly_distributed policy
  • BZ - 1878930 - [RFE] Provide warning event if MAC Address Pool free and available addresses are below threshold
  • BZ - 1922977 - [RFE] VM shared disks are not part of the OVF_STORE
  • BZ - 1926625 - [RFE] How to enable HTTP Strict Transport Security (HSTS) on Apache HTTPD for Red Hat Virtualization Manager
  • BZ - 1927985 - [RFE] Speed up export-to-OVA on NFS by aligning loopback device offset
  • BZ - 1944290 - URL to change the password is not shown properly
  • BZ - 1944834 - [RFE] Timer for Console Disconnect Action - Shutdown VM after N minutes of being disconnected (Webadmin-only)
  • BZ - 1956295 - Template import from storage domain fails when quota is enabled.
  • BZ - 1959186 - Enable assignment of user quota when provisioning from a non-blank template via rest-api
  • BZ - 1964208 - [RFE] add new feature for VM's screenshot on RestAPI
  • BZ - 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs
  • BZ - 1971622 - Incorrect warning displayed: "The VM CPU does not match the Cluster CPU Type"
  • BZ - 1974741 - Disk images remain in locked state if the HE VM is rebooted during a image transfer
  • BZ - 1979441 - High Performance VMs always have "VM CPU does not match the cluster CPU Type" warning
  • BZ - 1979797 - Ask user for confirmation when the deleted storage domain has leases of VMs that has disk in other SDs
  • BZ - 1980192 - Network statistics copy a U64 into DECIMAL(18,4)
  • BZ - 1986726 - VM imported from OVA gets thin provisioned disk despite of allocation policy set as 'preallocated'
  • BZ - 1986834 - [DOCS] add nodejs and maven to list of subscription streams to be enabled in RHVM installation
  • BZ - 1987121 - [RFE] Support enabling nVidia Unified Memory on mdev vGPU
  • BZ - 1988496 - vmconsole-proxy-helper.cer is not renewed when running engine-setup
  • BZ - 1990462 - [RFE] Add user name and password to ELK integration
  • BZ - 1991240 - Assign user quota when provisioning from a non-blank template via web-ui
  • BZ - 1995793 - CVE-2021-23425 nodejs-trim-off-newlines: ReDoS via string processing
  • BZ - 1996123 - ovf stores capacity/truesize on the storage does not match values in engine database
  • BZ - 1998255 - [RFE] [UI] Add search box for vNIC Profiles in RHVM WebUI on the main vNIC profiles tab
  • BZ - 1999698 - ssl.conf modifications of engine-setup do not conform to best practices (according to red hat insights)
  • BZ - 2000031 - SPM host is rebooted multiple times when engine recovers the host
  • BZ - 2002283 - Make NumOfPciExpressPorts configurable via engine-config
  • BZ - 2003883 - Failed to update the VFs configuration of network interface card type 82599ES and X520
  • BZ - 2003996 - ovirt_snapshot module fails to delete snapshot when there is a "Next Run configuration snapshot"
  • BZ - 2006602 - vm_statistics table has wrong type for guest_mem_* columns.
  • BZ - 2006745 - [MBS] Template disk Copy from data storage domain to Managed Block Storage domain is failing
  • BZ - 2007384 - Failed to parse 'writeRate' value xxxx to integer: For input string: xxxx
  • BZ - 2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
  • BZ - 2008798 - Older name rhv-openvswitch is not checked in ansible playbook
  • BZ - 2010203 - Log analyzer creates faulty VM unmanaged devices report
  • BZ - 2010903 - I/O operations/sec reporting wrong values
  • BZ - 2013928 - Log analyzer creates faulty non default vdc_option report
  • BZ - 2014888 - oVirt executive dashboard/Virtual Machine dashboard does not actually show disk I/O operations per second, but it shows sum of I/o operations since the boot time of VM
  • BZ - 2015796 - [RFE] RHV Manager should support running on a host with DISA STIG security profile applied
  • BZ - 2019144 - CVE-2021-41182 jquery-ui: XSS in the altField option of the datepicker widget
  • BZ - 2019148 - CVE-2021-41183 jquery-ui: XSS in *Text options of the datepicker widget
  • BZ - 2019153 - CVE-2021-41184 jquery-ui: XSS in the 'of' option of the .position() util
  • BZ - 2021217 - [RFE] Windows 2022 support
  • BZ - 2023250 - [RFE] Use virt:rhel module instead of virt:av in RHEL 8.6+ to get advanced virtualization packages
  • BZ - 2023786 - RHV VM with SAP monitoring configuration does not fail to start if the Host is missing vdsm-hook-vhostmd
  • BZ - 2024202 - RHV Dashboard does not show memory and storage details properly when using Spanish language.
  • BZ - 2025936 - metrics configuration playbooks failing due to rhel-system-role last refactor
  • BZ - 2030596 - [RFE] RHV Manager should support running on a host with the PCI-DSS security profile applied
  • BZ - 2030663 - Update Network statistics types in DWH
  • BZ - 2031027 - The /usr/share/ovirt-engine/ansible-runner-service-project/inventory/hosts fails rpm verification
  • BZ - 2035051 - removing nfs-utils cause ovirt-engine removal due to cinderlib dep tree
  • BZ - 2037115 - rhv-image-discrepancies (rhv-log-collector-analyzer-1.0.11-1.el8ev) tool continues flags OVF_STORE volumes.
  • BZ - 2037121 - RFE: Add Data Center and Storage Domain name in the rhv-image-discrepancies tool output.
  • BZ - 2040361 - Hotplug VirtIO-SCSI disk fails with error "Domain already contains a disk with that address" when IO threads > 1
  • BZ - 2040402 - unable to use --log-size=0 option
  • BZ - 2040474 - [RFE] Add progress tracking for Cluster Upgrade
  • BZ - 2041544 - Admin GUI: Making selection of host while uploading disk it will immediately replace it with the first active host in the list.
  • BZ - 2043146 - Expired /etc/pki/vdsm/libvirt-vnc/server-cert.pem certificate is skipped during Enroll Certificate
  • BZ - 2044273 - Remove the RHV Guest Tools ISO image upload option from engine-setup
  • BZ - 2048546 - sosreport command should be replaced by sos report
  • BZ - 2050566 - Upgrade ovirt-log-collector to 4.4.5
  • BZ - 2050614 - Upgrade rhvm-setup-plugins to 4.5.0
  • BZ - 2051857 - Upgrade rhv-log-collector-analizer to 1.0.13
  • BZ - 2052557 - RHV fails to release mdev vGPU device after VM shutdown
  • BZ - 2052690 - [RFE] Upgrade to ansible-core-2.12 in ovirt-engine
  • BZ - 2054756 - [welcome page] Add link to MTV guide
  • BZ - 2055136 - virt module is not changed to the correct stream during host upgrade
  • BZ - 2056021 - [BUG]: "Enroll Certificate" operation not updating libvirt-vnc cert and key
  • BZ - 2056052 - RHV-H w/ PCI-DSS profile causes OVA export to fail
  • BZ - 2056126 - [RFE] Extend time to warn of upcoming certificate expiration
  • BZ - 2058264 - Export as OVA playbook gets stuck with 'found an incomplete artifacts directory...Possible ansible_runner error?'
  • BZ - 2059521 - [RFE] Upgrade to ansible-core-2.12 in ovirt-engine-metrics
  • BZ - 2059877 - [DOCS][Upgrade] Update RHVM update procedure in Upgrade guide
  • BZ - 2061904 - Unable to attach a RHV Host back into cluster after removing due to networking
  • BZ - 2065052 - [TRACKER] Upgrade to ansible-core-2.12 in RHV 4.4 SP1
  • BZ - 2066084 - vmconsole-proxy-user certificate expired - cannot access serial console
  • BZ - 2066283 - Upgrade from RHV 4.4.10 to RHV 4.5.0 is broken
  • BZ - 2069972 - [Doc][RN]Add cluster-level 4.7 to compatibility table
  • BZ - 2070156 - [TESTONLY] Test upgrade from ovirt-engine-4.4.1
  • BZ - 2071468 - Engine fenced host that was already reconnected and set to Up status.
  • BZ - 2072637 - Build and distribute python38-daemon in RHV channels
  • BZ - 2072639 - Build and distribute ansible-runner in RHV channels
  • BZ - 2072641 - Build and distribute python38-docutils in RHV channels
  • BZ - 2072642 - Build and distribute python38-lockfile in RHV channels
  • BZ - 2072645 - Build and distribute python38-pexpect in RHV channels
  • BZ - 2072646 - Build and distribute python38-ptyprocess in RHV channels
  • BZ - 2075352 - upgrading RHV-H does not renew certificate

CVEs

  • CVE-2021-3807
  • CVE-2021-23425
  • CVE-2021-33502
  • CVE-2021-41182
  • CVE-2021-41183
  • CVE-2021-41184

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization Manager 4.4

SRPM
ansible-runner-2.1.3-1.el8ev.src.rpm SHA-256: b6789757d0c99c29db77614403d67d6a26485213be6a8eb40972c242b6927dd3
apache-sshd-2.8.0-0.1.el8ev.src.rpm SHA-256: 6719d7c79db5cb0d28bf804d6b045a5e0e23f36bb92879da1b4c26d7e5768db7
engine-db-query-1.6.4-1.el8ev.src.rpm SHA-256: c91e864de0d64878f169c4753b0179852b958c48ba34de6c7ecc4579b392a94c
ovirt-dependencies-4.5.1-1.el8ev.src.rpm SHA-256: 2549f58183310ac92c24d343e004c9cb9f062c13a3acedddee47755be1de2bc9
ovirt-engine-4.5.0.7-0.9.el8ev.src.rpm SHA-256: 29cfea3f140fe0cfe6f43b91f3ccbbb1fafa629facf595f1a0b8a0cef69c7502
ovirt-engine-dwh-4.5.2-1.el8ev.src.rpm SHA-256: ae51a5712847c9af162b51712d84cff425098183168cd388322f39b4d7b76b4a
ovirt-engine-metrics-1.6.0-1.el8ev.src.rpm SHA-256: 86de5226e7074e912f7607e95add821370391d4e3ed1a433d0f933f89bd7b614
ovirt-engine-ui-extensions-1.3.3-1.el8ev.src.rpm SHA-256: a093b753f3ae96ac71e6d45aa4a21398b14446e1507a8ec22ca013ec5adacbd9
ovirt-log-collector-4.4.5-1.el8ev.src.rpm SHA-256: 2122d7374fb6201644e8e9f81cbb5598424264dccd074c5b48117a544c81f278
ovirt-web-ui-1.8.1-2.el8ev.src.rpm SHA-256: 49cfb9cd3280b918932b32111125c1c98e45dec8705bb1b398d8efdd68587608
rhv-log-collector-analyzer-1.0.13-1.el8ev.src.rpm SHA-256: cf7535ee34564f4085e9906a9c557c1bb8b5f48c14adb7d82129e18ac83e9d98
rhvm-branding-rhv-4.4.11-1.el8ev.src.rpm SHA-256: dc2d1b48f10774aad7548f826764a14009664ae63f3ab98d45861bb4ca6d1144
rhvm-setup-plugins-4.5.0-2.el8ev.src.rpm SHA-256: d156c60bbb0629ee14788574fa1e0755996c36fe75f9b41b53318436d3ceb46e
vdsm-jsonrpc-java-1.7.1-2.el8ev.src.rpm SHA-256: f43a97234244163ec876bae5f4be86d42f72d1dd14bbd7ce83cb4a38f584fb48
x86_64
ansible-runner-2.1.3-1.el8ev.noarch.rpm SHA-256: 234fcf0b556ef4d6fcaeaf8c3fdd70504c2a942995d4f7e7d2e5d8777db855f6
apache-sshd-2.8.0-0.1.el8ev.noarch.rpm SHA-256: 492f65011a2175b70a7905d4fa2678734ba5050094d096b63583b2e33f74bd5a
apache-sshd-javadoc-2.8.0-0.1.el8ev.noarch.rpm SHA-256: 2402394209f736d99de0c990966cc1bfd06cfb01ab591ece26cb66d927d1e5ce
engine-db-query-1.6.4-1.el8ev.noarch.rpm SHA-256: 579e18e52f202e18f10bc4e9f61d372894eae1d1fc02d5f61e95202c06ec0fc7
ovirt-dependencies-4.5.1-1.el8ev.noarch.rpm SHA-256: 251b3ebe3d6b847f07ffd1ec9e08f96a0cbe1f652d859f00cd1db3501298746a
ovirt-engine-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 6942f1c0688f14ae11d5730a9f2edebbca89844e8343fd9e7419e668240c061c
ovirt-engine-backend-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: ea55399710be22491b4d2d17b05c714eb99b13db20935c5952c04c61a7737def
ovirt-engine-dbscripts-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 4e608eb7f9cc055bcaf4a0f430fa0e8142621a75f2e3bd27e0cb93a72efa112f
ovirt-engine-dwh-4.5.2-1.el8ev.noarch.rpm SHA-256: dc8510fd768e2940f085b056a186a64008174258fa995ee5674efa1f63851b60
ovirt-engine-dwh-grafana-integration-setup-4.5.2-1.el8ev.noarch.rpm SHA-256: d9378e4eb68c757b84792018f0cdda5c43524af4064fa59556e5b805b3e33e44
ovirt-engine-dwh-setup-4.5.2-1.el8ev.noarch.rpm SHA-256: 7c17fd356028b97737c3f50cadde3062293ca5437845aef2c1f9b0944b516b1b
ovirt-engine-health-check-bundler-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 906a4b64a9f7d89c1080c46fa876421357c4010bf9c942c80ad7f204d6a95550
ovirt-engine-metrics-1.6.0-1.el8ev.noarch.rpm SHA-256: 985d6daac3483d9c8b72043db3695a7c320ea6f0f13380dff5b503ad842c1fa1
ovirt-engine-restapi-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 7962499f58a33f915e3ad7eb779bdd0b455a2dadb3ff4ffb63e6c73bc7cf8be1
ovirt-engine-setup-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: c2a6151f3954530db3354481317d801ec495054ce909914d57ff5c4786a128f5
ovirt-engine-setup-base-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 2aea2b542a3d0ce41316dcac69724dc6fe40db521389d7e3f9149af93a92570a
ovirt-engine-setup-plugin-cinderlib-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 8626cfb73a39a0ef184e6cf21a52dd5966e6c572f68a27e7cce591ac7dfa5082
ovirt-engine-setup-plugin-imageio-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 13d7a8f1ff49c241982b74d26bc5d5c77e49c0a3955c6fa6ae666b251e4e4f66
ovirt-engine-setup-plugin-ovirt-engine-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 8009a334527a325c216cebcea99980b2976d207436d28cf494ef495e7ade62cd
ovirt-engine-setup-plugin-ovirt-engine-common-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 9a0de0fffe32a4388964216437701488010916aca5c4a2275e556137f00728ed
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 6aac26b02890d2ab88968b0c629a4ce5d6ec35567c8777baf7b1f9a67af411df
ovirt-engine-setup-plugin-websocket-proxy-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 7b8c0b5e3df6ee55a9d27d37dabc343f87f328402ee4a039dacb6fd007ff8e36
ovirt-engine-tools-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 93072b70e0e4e27128a1cbe68831db45a304f1b99834dcec4c431430d3c2070d
ovirt-engine-tools-backup-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 357748c043058309ebc082953340d9a4bbeb9515aed923a85f2ceb0de5fcd905
ovirt-engine-ui-extensions-1.3.3-1.el8ev.noarch.rpm SHA-256: 89204af0e781a0ff8dc46ba00dc72147fff88c0ccddd90a0df949daff07e119b
ovirt-engine-vmconsole-proxy-helper-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 3dd04e7ea9e524748e4c15fdfac1f31931698f609ec8815636e1b532517b2a15
ovirt-engine-webadmin-portal-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 11a1ab6cbc559912884f1c04452262dde29c4d33bcd64d838e46e370137df758
ovirt-engine-websocket-proxy-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: aa9911e0820416eaf6827caaac573d1f031d3c80ce4d9161d3023e3ef1db8314
ovirt-log-collector-4.4.5-1.el8ev.noarch.rpm SHA-256: 4f5e1e268eded859147e62f0874722ea3d29ca7ad9f713003a1461605657eb53
ovirt-web-ui-1.8.1-2.el8ev.noarch.rpm SHA-256: e5cb33a75253ed21bb1fb949446d07687f738247801b049cc63cf42bed38650f
python3-ovirt-engine-lib-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: fc06ce448eb2f8ee07956240eca84739447cdd9939d25909113f3538aad905b6
python38-ansible-runner-2.1.3-1.el8ev.noarch.rpm SHA-256: 95de083afbd953137f2fd616ffc04821934d1fbd715ac3213a0c28e469b6de3e
python38-docutils-0.14-12.4.el8ev.noarch.rpm SHA-256: db98987bd458e552e56b9b0128e23fe2860c212c69f4bf6d3f18bf6e9ad1f27b
rhv-log-collector-analyzer-1.0.13-1.el8ev.noarch.rpm SHA-256: 4ba8070ca1424d215e7a6fd6ca21343b55df5560f46418382ddde07938f5f900
rhvm-4.5.0.7-0.9.el8ev.noarch.rpm SHA-256: 159f82cb5e8e984ecff12f79a25f2bf2969e3a0bb85280361315e3aeec22e196
rhvm-branding-rhv-4.4.11-1.el8ev.noarch.rpm SHA-256: 73d7099ff057bf6f9070c9a55e0207a0f8e7b3867034b5bad5da7cca0d636937
rhvm-setup-plugins-4.5.0-2.el8ev.noarch.rpm SHA-256: 64c69b5664c4d391a2904713b2682db6abe8e49a3f1b5cc7ea061bab5a30abd2
vdsm-jsonrpc-java-1.7.1-2.el8ev.noarch.rpm SHA-256: 5bb71725557c4aa015463a8d819cdc7cf7e8af8418e1096c204a8dbe46172580
vdsm-jsonrpc-java-javadoc-1.7.1-2.el8ev.noarch.rpm SHA-256: 8d870921cc5a8c92322cc94dabea25a319bb3e0bae8cf866f3e09ad0c17abf93

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter