RHSA-2015:0888
Vulnerability from csaf_redhat
Published
2015-04-28 18:40
Modified
2024-11-14 16:30
Summary
Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.5.1 update

Notes

Topic
Red Hat Enterprise Virtualization Manager 3.5.1 is now available. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat Enterprise Virtualization Manager is a visual tool for centrally managing collections of virtual servers running Red Hat Enterprise Linux and Microsoft Windows. This package also includes the Red Hat Enterprise Virtualization Manager API, a set of scriptable commands that give administrators the ability to perform queries and operations on Red Hat Enterprise Virtualization Manager. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API). It was discovered that the permissions to allow or deny snapshot creation were ignored during live storage migration of a VM's disk between storage domains. An attacker able to live migrate a disk between storage domains could use this flaw to cause a denial of service. (CVE-2015-0237) It was discovered that a directory shared between the ovirt-engine-dwhd service and a plug-in used during the service's startup had incorrect permissions. A local user could use this flaw to access files in this directory, which could potentially contain sensitive information. (CVE-2015-0257) The CVE-2015-0237 issue was discovered by Red Hat Enterprise Visualization Engineering, and the CVE-2015-0257 issue was discovered by Yedidyah Bar David of the Red Hat Enterprise Virtualization team. These updated Red Hat Enterprise Virtualization Manager packages also include numerous bug fixes and various enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Virtualization 3.5 Technical Notes, linked to in the References, for information on the most significant of these changes. All Red Hat Enterprise Virtualization Manager users are advised to upgrade to these updated packages, which resolve these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Enterprise Virtualization Manager 3.5.1 is now available.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Enterprise Virtualization Manager is a visual tool for centrally\nmanaging collections of virtual servers running Red Hat Enterprise Linux\nand Microsoft Windows. This package also includes the Red Hat Enterprise\nVirtualization Manager API, a set of scriptable commands that give\nadministrators the ability to perform queries and operations on Red Hat\nEnterprise Virtualization Manager.\n\nThe Manager is a JBoss Application Server application that provides several\ninterfaces through which the virtual environment can be accessed and\ninteracted with, including an Administration Portal, a User Portal, and a\nRepresentational State Transfer (REST) Application Programming Interface\n(API).\n\nIt was discovered that the permissions to allow or deny snapshot creation\nwere ignored during live storage migration of a VM\u0027s disk between storage\ndomains. An attacker able to live migrate a disk between storage domains\ncould use this flaw to cause a denial of service. (CVE-2015-0237)\n\nIt was discovered that a directory shared between the ovirt-engine-dwhd\nservice and a plug-in used during the service\u0027s startup had incorrect\npermissions. A local user could use this flaw to access files in this\ndirectory, which could potentially contain sensitive information. \n(CVE-2015-0257)\n\nThe CVE-2015-0237 issue was discovered by Red Hat Enterprise Visualization\nEngineering, and the CVE-2015-0257 issue was discovered by Yedidyah Bar\nDavid of the Red Hat Enterprise Virtualization team.\n\nThese updated Red Hat Enterprise Virtualization Manager packages also\ninclude numerous bug fixes and various enhancements. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Virtualization 3.5 Technical Notes, linked to in the\nReferences, for information on the most significant of these changes.\n\nAll Red Hat Enterprise Virtualization Manager users are advised to upgrade\nto these updated packages, which resolve these issues and add these\nenhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0888",
        "url": "https://access.redhat.com/errata/RHSA-2015:0888"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.5/html-single/Technical_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.5/html-single/Technical_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1082681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082681"
      },
      {
        "category": "external",
        "summary": "1140462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140462"
      },
      {
        "category": "external",
        "summary": "1141543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141543"
      },
      {
        "category": "external",
        "summary": "1171724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171724"
      },
      {
        "category": "external",
        "summary": "1171725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171725"
      },
      {
        "category": "external",
        "summary": "1174812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174812"
      },
      {
        "category": "external",
        "summary": "1174814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174814"
      },
      {
        "category": "external",
        "summary": "1174815",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174815"
      },
      {
        "category": "external",
        "summary": "1174816",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174816"
      },
      {
        "category": "external",
        "summary": "1174817",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174817"
      },
      {
        "category": "external",
        "summary": "1175137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1175137"
      },
      {
        "category": "external",
        "summary": "1175289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1175289"
      },
      {
        "category": "external",
        "summary": "1176546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176546"
      },
      {
        "category": "external",
        "summary": "1176552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176552"
      },
      {
        "category": "external",
        "summary": "1176578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176578"
      },
      {
        "category": "external",
        "summary": "1177138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177138"
      },
      {
        "category": "external",
        "summary": "1177220",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177220"
      },
      {
        "category": "external",
        "summary": "1177221",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177221"
      },
      {
        "category": "external",
        "summary": "1177222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177222"
      },
      {
        "category": "external",
        "summary": "1178646",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1178646"
      },
      {
        "category": "external",
        "summary": "1181585",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181585"
      },
      {
        "category": "external",
        "summary": "1181586",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181586"
      },
      {
        "category": "external",
        "summary": "1181639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181639"
      },
      {
        "category": "external",
        "summary": "1181642",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181642"
      },
      {
        "category": "external",
        "summary": "1181678",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181678"
      },
      {
        "category": "external",
        "summary": "1181681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181681"
      },
      {
        "category": "external",
        "summary": "1181691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181691"
      },
      {
        "category": "external",
        "summary": "1181695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181695"
      },
      {
        "category": "external",
        "summary": "1182125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182125"
      },
      {
        "category": "external",
        "summary": "1182158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182158"
      },
      {
        "category": "external",
        "summary": "1182779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182779"
      },
      {
        "category": "external",
        "summary": "1183298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183298"
      },
      {
        "category": "external",
        "summary": "1184716",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184716"
      },
      {
        "category": "external",
        "summary": "1184807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184807"
      },
      {
        "category": "external",
        "summary": "1185050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185050"
      },
      {
        "category": "external",
        "summary": "1185613",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185613"
      },
      {
        "category": "external",
        "summary": "1185614",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185614"
      },
      {
        "category": "external",
        "summary": "1185619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185619"
      },
      {
        "category": "external",
        "summary": "1185633",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185633"
      },
      {
        "category": "external",
        "summary": "1185666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185666"
      },
      {
        "category": "external",
        "summary": "1186371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186371"
      },
      {
        "category": "external",
        "summary": "1186372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186372"
      },
      {
        "category": "external",
        "summary": "1186375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186375"
      },
      {
        "category": "external",
        "summary": "1186410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186410"
      },
      {
        "category": "external",
        "summary": "1187985",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187985"
      },
      {
        "category": "external",
        "summary": "1188326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1188326"
      },
      {
        "category": "external",
        "summary": "1188971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1188971"
      },
      {
        "category": "external",
        "summary": "1189085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189085"
      },
      {
        "category": "external",
        "summary": "1190466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190466"
      },
      {
        "category": "external",
        "summary": "1190636",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190636"
      },
      {
        "category": "external",
        "summary": "1191169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191169"
      },
      {
        "category": "external",
        "summary": "1191466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191466"
      },
      {
        "category": "external",
        "summary": "1191729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191729"
      },
      {
        "category": "external",
        "summary": "1192014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192014"
      },
      {
        "category": "external",
        "summary": "1192462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192462"
      },
      {
        "category": "external",
        "summary": "1192931",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192931"
      },
      {
        "category": "external",
        "summary": "1192937",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192937"
      },
      {
        "category": "external",
        "summary": "1192945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192945"
      },
      {
        "category": "external",
        "summary": "1192954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192954"
      },
      {
        "category": "external",
        "summary": "1194272",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1194272"
      },
      {
        "category": "external",
        "summary": "1194344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1194344"
      },
      {
        "category": "external",
        "summary": "1194394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1194394"
      },
      {
        "category": "external",
        "summary": "1194600",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1194600"
      },
      {
        "category": "external",
        "summary": "1195000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195000"
      },
      {
        "category": "external",
        "summary": "1195030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195030"
      },
      {
        "category": "external",
        "summary": "1195114",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195114"
      },
      {
        "category": "external",
        "summary": "1195115",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195115"
      },
      {
        "category": "external",
        "summary": "1195117",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195117"
      },
      {
        "category": "external",
        "summary": "1195119",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195119"
      },
      {
        "category": "external",
        "summary": "1196136",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196136"
      },
      {
        "category": "external",
        "summary": "1197616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1197616"
      },
      {
        "category": "external",
        "summary": "1198248",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198248"
      },
      {
        "category": "external",
        "summary": "1199812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199812"
      },
      {
        "category": "external",
        "summary": "1202334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202334"
      },
      {
        "category": "external",
        "summary": "1209131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209131"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0888.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.5.1 update",
    "tracking": {
      "current_release_date": "2024-11-14T16:30:37+00:00",
      "generator": {
        "date": "2024-11-14T16:30:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2015:0888",
      "initial_release_date": "2015-04-28T18:40:04+00:00",
      "revision_history": [
        {
          "date": "2015-04-28T18:40:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-04-28T18:40:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T16:30:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV-M 3.5",
                "product": {
                  "name": "RHEV-M 3.5",
                  "product_id": "6Server-RHEV-S-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhev_manager:3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup-plugin-allinone@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-websocket-proxy@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-userportal@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-webadmin-portal-debuginfo@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-extensions-api-impl-javadoc@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup-base@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-webadmin-portal@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-backend@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-dbscripts@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-extensions-api-impl@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-userportal-debuginfo@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-lib@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup-plugin-websocket-proxy@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-tools@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine-common@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
                "product": {
                  "name": "rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
                  "product_id": "rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm-restapi@3.5.1-0.4.el6ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhevm-0:3.5.1-0.4.el6ev.src",
                "product": {
                  "name": "rhevm-0:3.5.1-0.4.el6ev.src",
                  "product_id": "rhevm-0:3.5.1-0.4.el6ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhevm@3.5.1-0.4.el6ev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-0:3.5.1-0.4.el6ev.src as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src"
        },
        "product_reference": "rhevm-0:3.5.1-0.4.el6ev.src",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-backend-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-lib-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-restapi-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-tools-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-userportal-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch as a component of RHEV-M 3.5",
          "product_id": "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
        },
        "product_reference": "rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-S-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-0237",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2015-01-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1184716"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the permissions to allow or deny snapshot creation were ignored during live storage migration of a VM\u0027s disk between storage domains. An attacker able to live migrate a disk between storage domains could use this flaw to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vdsm: Users attempting a live storage migration create snapshot without snapshot creation permissions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of ovirt-engine-backend as shipped with Red Hat Enterprise Virtualization 3. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
          "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0237"
        },
        {
          "category": "external",
          "summary": "RHBZ#1184716",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184716"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0237",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0237"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0237",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0237"
        }
      ],
      "release_date": "2015-02-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-28T18:40:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
            "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0888"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
            "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vdsm: Users attempting a live storage migration create snapshot without snapshot creation permissions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yedidyah Bar David"
          ],
          "organization": "Red Hat Enterprise Virtualization team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-0257",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2015-01-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1189085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that a directory shared between the ovirt-engine-dwhd service and a plug-in used during the service\u0027s startup had incorrect permissions. A local user could use this flaw to access files in this directory, which could potentially contain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ovirt-engine-dwh: incorrect permissions on plugin file containing passwords",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
          "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
          "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0257"
        },
        {
          "category": "external",
          "summary": "RHBZ#1189085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0257",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0257"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0257",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0257"
        }
      ],
      "release_date": "2015-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-28T18:40:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
            "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0888"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-0:3.5.1-0.4.el6ev.src",
            "6Server-RHEV-S-3.5:rhevm-backend-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-dbscripts-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-extensions-api-impl-javadoc-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-lib-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-restapi-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-base-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-allinone-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-ovirt-engine-common-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-setup-plugin-websocket-proxy-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-tools-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-userportal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-webadmin-portal-debuginfo-0:3.5.1-0.4.el6ev.noarch",
            "6Server-RHEV-S-3.5:rhevm-websocket-proxy-0:3.5.1-0.4.el6ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ovirt-engine-dwh: incorrect permissions on plugin file containing passwords"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.