Advisory Published

RHSA-2021:2866: Low: RHV Engine and Host Common Packages security update [ovirt-4.4.7]

First published: Thu Jul 22 2021(Updated: )

The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.<br>The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine.<br>Security Fix(es):<br><li> ansible: multiple modules expose secured values (CVE-2021-3447)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Previously, using an Ansible playbook to fetch virtual machine disk information was slow and incomplete, while the REST API fetched the information faster and more completely.</li> In this release, the Ansible playbook fetches the information completely and quickly. (BZ#1947902)<br><li> The ovirt-engine in RHV 4.4.7 requires an Ansible 2.9.z version later than Ansible 2.9.20. </li> In addition, in RHV 4.4.7 the version limitation for a specific Ansible version has been removed, the correct Ansible version is now shipped in the RHV subscription channels. (BZ#1966145)

Affected SoftwareAffected VersionHow to fix
redhat/ansible<2.9.21-1.el8ae
2.9.21-1.el8ae
redhat/ovirt-ansible-collection<1.5.3-1.el8e
1.5.3-1.el8e
redhat/ovirt-imageio<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-openvswitch<2.11-1.el8e
2.11-1.el8e
redhat/python-ovirt-engine-sdk4<4.4.13-1.el8e
4.4.13-1.el8e
redhat/ansible<2.9.21-1.el8ae
2.9.21-1.el8ae
redhat/ovirt-imageio-client<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-imageio-common<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-imageio-common-debuginfo<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-imageio-daemon<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-imageio-debugsource<2.2.0-1.el8e
2.2.0-1.el8e
redhat/ovirt-openvswitch-devel<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-openvswitch-ovn<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-openvswitch-ovn-central<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-openvswitch-ovn-common<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-openvswitch-ovn-host<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-openvswitch-ovn-vtep<2.11-1.el8e
2.11-1.el8e
redhat/ovirt-python-openvswitch<2.11-1.el8e
2.11-1.el8e
redhat/python-ovirt-engine-sdk4-debugsource<4.4.13-1.el8e
4.4.13-1.el8e
redhat/python3-ovirt-engine-sdk4<4.4.13-1.el8e
4.4.13-1.el8e
redhat/python3-ovirt-engine-sdk4-debuginfo<4.4.13-1.el8e
4.4.13-1.el8e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203