exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0383-01

Red Hat Security Advisory 2021-0383-01
Posted Feb 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0383-01 - The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer Application Programming Interface.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-35497
SHA-256 | 0f2614491b0f0b407d81f6d78161d6614632dc266413d7b6b5a023c72328c1e9

Red Hat Security Advisory 2021-0383-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHV-M (ovirt-engine) 4.4.z security, bug fix, enhancement upd[ovirt-4.4.4] 0-day
Advisory ID: RHSA-2021:0383-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0383
Issue date: 2021-02-02
CVE Names: CVE-2020-35497
====================================================================
1. Summary:

Updated ovirt-engine packages that fix several bugs and add various
enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch

3. Description:

The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view
and manage virtual machines. The Manager provides a comprehensive range of
features including search capabilities, resource management, live
migrations, and virtual infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a VM Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

Security Fix(es):

* ovirt-engine: non-admin user is able to access other users public SSH key
(CVE-2020-35497)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, you could not migrate the master role to a newer domain
without migrating the virtual machines from the old domain and putting it
into maintenance mode. Additionally, you could not put a hosted_storage
domain into maintenance mode.

With this release, you can use the REST API to move the master role to
another storage domain without putting the domain into maintenance mode.

For example, to set a storage domain with ID `456` as a master on a data
center with ID `123`, send the following request:

- ----
POST /ovirt-engine/api/datacenters/123/setmaster

With a request body like this:

<action>
<storage_domain id="456"/>
</action>
- ----

Alternatively, this example uses the name of the storage domain:

- ----
<action>
<storage_domain>
<name>my-nfs</name>
</storage_domain>
</action>
- ----
(BZ#1576923)

* Previously when a virtual machine moved from one cluster to another,
resulting in the virtual machine's chipset changing, then the virtual
machine did not run successfully.

With this release, when a virtual machine moves from one cluster to
another, it's devices and chipset are automatically updated, and the
virtual machine runs successfully. (BZ#1894454)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1576923 - RFE: Ability to move master role to another domain without putting the domain to maintenance
1894454 - VM fails to boot when moved to a cluster with a different chipset
1908643 - ovirt-backend contains jar that should not be there
1908755 - CVE-2020-35497 ovirt-engine: non-admin user is able to access other users public SSH key

6. Package List:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ovirt-engine-4.4.4.7-0.2.el8ev.src.rpm

noarch:
ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-backend-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-dbscripts-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-health-check-bundler-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-restapi-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-base-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-tools-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-tools-backup-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-webadmin-portal-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm
python3-ovirt-engine-lib-4.4.4.7-0.2.el8ev.noarch.rpm
rhvm-4.4.4.7-0.2.el8ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35497
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yJ7X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close