Red Hat 9062 Published by

A RHV-M (ovirt-engine) 4.4.z security, bug fix, enhancement has been released.



RHSA-2021:0383-01: Moderate: RHV-M (ovirt-engine) 4.4.z security, bug fix, enhancement updovirt-4.4.4: 0-day



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHV-M (ovirt-engine) 4.4.z security, bug fix, enhancement upd[ovirt-4.4.4] 0-day
Advisory ID: RHSA-2021:0383-01
Product: Red Hat Virtualization
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0383
Issue date: 2021-02-02
CVE Names: CVE-2020-35497
=====================================================================

1. Summary:

Updated ovirt-engine packages that fix several bugs and add various
enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch

3. Description:

The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view
and manage virtual machines. The Manager provides a comprehensive range of
features including search capabilities, resource management, live
migrations, and virtual infrastructure provisioning.

The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a VM Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).

Security Fix(es):

* ovirt-engine: non-admin user is able to access other users public SSH key
(CVE-2020-35497)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, you could not migrate the master role to a newer domain
without migrating the virtual machines from the old domain and putting it
into maintenance mode. Additionally, you could not put a hosted_storage
domain into maintenance mode.

With this release, you can use the REST API to move the master role to
another storage domain without putting the domain into maintenance mode.

For example, to set a storage domain with ID `456` as a master on a data
center with ID `123`, send the following request:

- ----
POST /ovirt-engine/api/datacenters/123/setmaster

With a request body like this:




- ----

Alternatively, this example uses the name of the storage domain:

- ----


my-nfs


- ----
(BZ#1576923)

* Previously when a virtual machine moved from one cluster to another,
resulting in the virtual machine's chipset changing, then the virtual
machine did not run successfully.

With this release, when a virtual machine moves from one cluster to
another, it's devices and chipset are automatically updated, and the
virtual machine runs successfully. (BZ#1894454)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/2974891

5. Bugs fixed (  https://bugzilla.redhat.com/):

1576923 - RFE: Ability to move master role to another domain without putting the domain to maintenance
1894454 - VM fails to boot when moved to a cluster with a different chipset
1908643 - ovirt-backend contains jar that should not be there
1908755 - CVE-2020-35497 ovirt-engine: non-admin user is able to access other users public SSH key

6. Package List:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ovirt-engine-4.4.4.7-0.2.el8ev.src.rpm

noarch:
ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-backend-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-dbscripts-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-health-check-bundler-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-restapi-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-base-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-cinderlib-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-imageio-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-ovirt-engine-common-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-setup-plugin-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-tools-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-tools-backup-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-vmconsole-proxy-helper-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-webadmin-portal-4.4.4.7-0.2.el8ev.noarch.rpm
ovirt-engine-websocket-proxy-4.4.4.7-0.2.el8ev.noarch.rpm
python3-ovirt-engine-lib-4.4.4.7-0.2.el8ev.noarch.rpm
rhvm-4.4.4.7-0.2.el8ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-35497
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.