-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1872
     RHV Engine and Host Common Packages security update [ovirt-4.4.6]
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RHV Engine and Host Common Packages
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20228 CVE-2021-20191 CVE-2021-20180
                   CVE-2021-20178  

Reference:         ESB-2021.0693

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2180

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: RHV Engine and Host Common Packages security update [ovirt-4.4.6]
Advisory ID:       RHSA-2021:2180-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2180
Issue date:        2021-06-01
CVE Names:         CVE-2021-20178 CVE-2021-20180 CVE-2021-20191 
                   CVE-2021-20228 
=====================================================================

1. Summary:

Updated dependency packages for ovirt-engine and ovirt-host that fix
several security flaws, bugs and add various enhancements are now
available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64
Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8 - noarch, ppc64le, x86_64

3. Description:

The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view
and manage virtual machines. The Manager provides a comprehensive range of
features including search capabilities, resource management, live
migrations, and virtual infrastructure provisioning.

Security Fix(es):

* ansible: user data leak in snmp_facts module (CVE-2021-20178)

* ansible module: bitbucket_pipeline_variable exposes secured values
(CVE-2021-20180)

* ansible: multiple modules expose secured values (CVE-2021-20191)

* ansible: basic.py no_log with fallback option (CVE-2021-20228)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Red Hat Virtualization 4.4.6 now requires Ansible 2.9.18 (BZ#1933672)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module
1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values
1916813 - CVE-2021-20191 ansible: multiple modules expose secured values
1924590 - "FIPS mode is not enabled as required" error occur in "Enforce FIPS mode" task when deploying hosted engine
1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option
1933238 - Allow migration of vms in between the clusters using ansible
1933672 - Ansible security advisory RHSA-2021:0663 not included in RHV

6. Package List:

Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8:

Source:
ovirt-ansible-collection-1.4.2-1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.4.12-1.el8ev.src.rpm
rubygem-ovirt-engine-sdk4-4.4.1-1.el8ev.src.rpm

noarch:
ovirt-ansible-collection-1.4.2-1.el8ev.noarch.rpm

ppc64le:
python-ovirt-engine-sdk4-debugsource-4.4.12-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-4.4.12-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-debuginfo-4.4.12-1.el8ev.ppc64le.rpm

x86_64:
python-ovirt-engine-sdk4-debugsource-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.4.12-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-debuginfo-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-debugsource-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-doc-4.4.1-1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
ansible-2.9.18-1.el8ae.src.rpm
ovirt-ansible-collection-1.4.2-1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.4.12-1.el8ev.src.rpm

noarch:
ansible-2.9.18-1.el8ae.noarch.rpm
ovirt-ansible-collection-1.4.2-1.el8ev.noarch.rpm

ppc64le:
python-ovirt-engine-sdk4-debugsource-4.4.12-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-4.4.12-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-debuginfo-4.4.12-1.el8ev.ppc64le.rpm

x86_64:
python-ovirt-engine-sdk4-debugsource-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.4.12-1.el8ev.x86_64.rpm

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ansible-2.9.18-1.el8ae.src.rpm
ovirt-ansible-collection-1.4.2-1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.4.12-1.el8ev.src.rpm
rubygem-ovirt-engine-sdk4-4.4.1-1.el8ev.src.rpm

noarch:
ansible-2.9.18-1.el8ae.noarch.rpm
ovirt-ansible-collection-1.4.2-1.el8ev.noarch.rpm

x86_64:
python-ovirt-engine-sdk4-debugsource-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.4.12-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.4.12-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-debuginfo-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-debugsource-4.4.1-1.el8ev.x86_64.rpm
rubygem-ovirt-engine-sdk4-doc-4.4.1-1.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20178
https://access.redhat.com/security/cve/CVE-2021-20180
https://access.redhat.com/security/cve/CVE-2021-20191
https://access.redhat.com/security/cve/CVE-2021-20228
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OXGH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tkgu
-----END PGP SIGNATURE-----