CWE
77
Advisory Published

RHSA-2021:2179: Moderate: RHV Manager security update (ovirt-engine) [ovirt-4.4.6]

First published: Tue Jun 01 2021(Updated: )

The ovirt-engine package provides the manager for virtualization environments.<br>This manager enables admins to define hosts and networks, as well as to add<br>storage, create VMs and manage user permissions.<br>A list of bugs fixed in this update is available in the Technical Notes<br>book:<br><a href="https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes" target="_blank">https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes</a> Security Fix(es):<br><li> nodejs-lodash: command injection via template (CVE-2021-23337)</li> <li> nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> This release adds the queue attribute to the virtio-scsi driver in the virtual machine configuration. This improvement enables multi-queue performance with the virtio-scsi driver. (BZ#911394)</li> <li> With this release, source-load-balancing has been added as a new sub-option for xmit_hash_policy. It can be configured for bond modes balance-xor (2), 802.3ad (4) and balance-tlb (5), by specifying xmit_hash_policy=vlan+srcmac. (BZ#1683987)</li> <li> The default DataCenter/Cluster will be set to compatibility level 4.6 on new installations of Red Hat Virtualization 4.4.6.; (BZ#1950348)</li> <li> With this release, support has been added for copying disks between regular Storage Domains and Managed Block Storage Domains.</li> It is now possible to migrate disks between Managed Block Storage Domains and regular Storage Domains. (BZ#1906074)<br><li> Previously, the engine-config value LiveSnapshotPerformFreezeInEngine was set by default to false and was supposed to be uses in cluster compatibility levels below 4.4. The value was set to general version. </li> With this release, each cluster level has it's own value, defaulting to false for 4.4 and above. This will reduce unnecessary overhead in removing time outs of the file system freeze command. (BZ#1932284)<br><li> With this release, running virtual machines is supported for up to 16TB of RAM on x86_64 architectures. (BZ#1944723)</li> <li> This release adds the gathering of oVirt/RHV related certificates to allow easier debugging of issues for faster customer help and issue resolution.</li> Information from certificates is now included as part of the sosreport. Note that no corresponding private key information is gathered, due to security considerations. (BZ#1845877)

Affected SoftwareAffected VersionHow to fix
redhat/engine-db-query<1.6.3-1.el8e
1.6.3-1.el8e
redhat/ovirt-cockpit-sso<0.1.4-2.el8e
0.1.4-2.el8e
redhat/ovirt-engine<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-dwh<4.4.6.2-1.el8e
4.4.6.2-1.el8e
redhat/ovirt-engine-ui-extensions<1.2.6-1.el8e
1.2.6-1.el8e
redhat/ovirt-web-ui<1.6.9-1.el8e
1.6.9-1.el8e
redhat/rhv-log-collector-analyzer<1.0.8-1.el8e
1.0.8-1.el8e
redhat/rhvm-branding-rhv<4.4.8-1.el8e
4.4.8-1.el8e
redhat/ovirt-engine-backend<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-dbscripts<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-dwh-grafana-integration-setup<4.4.6.2-1.el8e
4.4.6.2-1.el8e
redhat/ovirt-engine-dwh-setup<4.4.6.2-1.el8e
4.4.6.2-1.el8e
redhat/ovirt-engine-health-check-bundler<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-restapi<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-base<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-cinderlib<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-imageio<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-ovirt-engine-common<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-setup-plugin-websocket-proxy<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-tools<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-tools-backup<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-vmconsole-proxy-helper<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-webadmin-portal<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/ovirt-engine-websocket-proxy<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/python3-ovirt-engine-lib<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e
redhat/rhvm<4.4.6.6-0.10.el8e
4.4.6.6-0.10.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203