-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: RHV Engine and Host Common Packages security update [ovirt-4.4.7] Advisory ID: RHSA-2021:2866-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2021:2866 Issue date: 2021-07-22 CVE Names: CVE-2021-3447 ==================================================================== 1. Summary: Updated dependency packages for ovirt-engine and ovirt-host that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch, x86_64 Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64 Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8 - noarch, ppc64le, x86_64 3. Description: The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine. Security Fix(es): * ansible: multiple modules expose secured values (CVE-2021-3447) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, using an Ansible playbook to fetch virtual machine disk information was slow and incomplete, while the REST API fetched the information faster and more completely. In this release, the Ansible playbook fetches the information completely and quickly. (BZ#1947902) * The ovirt-engine in RHV 4.4.7 requires an Ansible 2.9.z version later than Ansible 2.9.20. In addition, in RHV 4.4.7 the version limitation for a specific Ansible version has been removed, the correct Ansible version is now shipped in the RHV subscription channels. (BZ#1966145) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values 1947902 - ansible modules for gathering VM information are incomplete and very slow 1953029 - HE deployment fails on "Add lines to answerfile" 1966145 - Remove version lock on specific ansible version and require ansible 2.9.z >= 2.9.21 in ovirt-engine 1969855 - [RFE] Update ovirt_vm module to allow setting multiple hosts for PlacementPolicy when affinity is "pinned" 6. Package List: Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8: Source: ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm noarch: ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm ppc64le: python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.ppc64le.rpm python3-ovirt-engine-sdk4-4.4.13-1.el8ev.ppc64le.rpm python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.ppc64le.rpm x86_64: python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts: Source: ansible-2.9.21-1.el8ae.src.rpm ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm ovirt-imageio-2.2.0-1.el8ev.src.rpm ovirt-openvswitch-2.11-1.el8ev.src.rpm python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm noarch: ansible-2.9.21-1.el8ae.noarch.rpm ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm ovirt-openvswitch-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-devel-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-central-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-common-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-host-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-vtep-2.11-1.el8ev.noarch.rpm ovirt-python-openvswitch-2.11-1.el8ev.noarch.rpm ppc64le: ovirt-imageio-client-2.2.0-1.el8ev.ppc64le.rpm ovirt-imageio-common-2.2.0-1.el8ev.ppc64le.rpm ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.ppc64le.rpm ovirt-imageio-daemon-2.2.0-1.el8ev.ppc64le.rpm ovirt-imageio-debugsource-2.2.0-1.el8ev.ppc64le.rpm python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.ppc64le.rpm python3-ovirt-engine-sdk4-4.4.13-1.el8ev.ppc64le.rpm python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.ppc64le.rpm x86_64: ovirt-imageio-client-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-common-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-daemon-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-debugsource-2.2.0-1.el8ev.x86_64.rpm python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4: Source: ansible-2.9.21-1.el8ae.src.rpm ovirt-ansible-collection-1.5.3-1.el8ev.src.rpm ovirt-imageio-2.2.0-1.el8ev.src.rpm ovirt-openvswitch-2.11-1.el8ev.src.rpm python-ovirt-engine-sdk4-4.4.13-1.el8ev.src.rpm noarch: ansible-2.9.21-1.el8ae.noarch.rpm ovirt-ansible-collection-1.5.3-1.el8ev.noarch.rpm ovirt-openvswitch-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-devel-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-central-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-common-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-host-2.11-1.el8ev.noarch.rpm ovirt-openvswitch-ovn-vtep-2.11-1.el8ev.noarch.rpm ovirt-python-openvswitch-2.11-1.el8ev.noarch.rpm x86_64: ovirt-imageio-client-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-common-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-common-debuginfo-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-daemon-2.2.0-1.el8ev.x86_64.rpm ovirt-imageio-debugsource-2.2.0-1.el8ev.x86_64.rpm python-ovirt-engine-sdk4-debugsource-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-4.4.13-1.el8ev.x86_64.rpm python3-ovirt-engine-sdk4-debuginfo-4.4.13-1.el8ev.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3447 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPmOhNzjgjWX9erEAQg1wA//eVn3P9Tel8qIW9LXr8BulFppx4O2dMrt klWjKAnoV2lHeZXmFcc5zg4ybNrYEpXafW4Z4aPQQWiAxB/V9BOEMJMQq3tPQ7pB LZtOkg9UJICItNafFZTlhiQGAq6fBwBEVKXND4trC6Z3wT/x1HBej7Ienvidsz87 8VWS4dnFKvxT1KUO57Lgql4f/JQHw4qdw/z/oJvChhUgNtrd91LK9tCcyQIk1KQp yVdnSNLyZJzauWzHIbA+8HoAIlhJ8u2oMvksSG6k2lBGMjVv5ant7Aq/hzQd/BaE r22NFGDQAjPlL0dfFTWK3PkJWoOnLQy6vgvJ+87Wuw+ZMqfD2ExpR6d7+Hnilh3G ntmJFmZLZPxo/N6OAYqDyccSEnRR5wAw/56trXZqcp9QYCcyhl0G5avya9sixtoE V6yk9l4OgpHJE8aKXfzhggi4rHzVGYAdyAi9mSJ7JrTSq1rR8NZ6oRycRLSB8lhN +1Ugzmil6rGWaHyCWMrcP0Yq85Q+Waob0vMwNoUDyLjlyIQsLtnoZaojRV/JcmAF OPcyyai/IT9rukEMFaIOtzP1TguWlTvW3OSTIvNQNHSop2tM/VsCdJAk7L3oAPD0 HK/vir62AXUaUbUenv+QEViXvkdgmh/9cbfYrcti1lFTnV6XYD/P3+pR3z+32bms Z8SXcaSkgiA=riU3 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce