Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-1075
Vulnerability from cvelistv5
Published
2018-06-12 13:00
Modified
2024-08-05 03:51
Severity ?
EPSS score ?
Summary
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2018:2071 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://gerrit.ovirt.org/#/c/91653/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2071 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gerrit.ovirt.org/#/c/91653/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | [UNKNOWN] | ovirt-engine |
Version: up to ovirt-engine 4.2.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "up to ovirt-engine 4.2.3" } ] } ], "datePublic": "2018-05-29T00:00:00", "descriptions": [ { "lang": "en", "value": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-28T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1075", "datePublished": "2018-06-12T13:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.2.3\", \"matchCriteriaId\": \"5BD4EDFE-DB4C-4BA4-B0AB-D69DCF0786A9\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.\"}, {\"lang\": \"es\", \"value\": \"ovirt-engine hasta la versi\\u00f3n 4.2.3 es vulnerable a una contrase\\u00f1a no filtrada al elegir el provisionamiento db manual. Cuando se ejecuta engine-setup y se elige provisionar la base de datos manualmente o conectarse a una base de datos remota, la entrada de contrase\\u00f1a se registra en texto claro durante el paso de verificaci\\u00f3n. La compartici\\u00f3n de este registro de provisionamiento puede filtrar de forma inadvertida contrase\\u00f1as de la base de datos.\"}]", "id": "CVE-2018-1075", "lastModified": "2024-11-21T03:59:07.690", "metrics": "{\"cvssMetricV30\": [{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\", \"baseScore\": 5.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.3, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-06-12T13:29:00.347", "references": "[{\"url\": \"https://access.redhat.com/errata/RHSA-2018:2071\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://gerrit.ovirt.org/#/c/91653/\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:2071\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://gerrit.ovirt.org/#/c/91653/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-522\"}, {\"lang\": \"en\", \"value\": \"CWE-532\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-1075\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-06-12T13:29:00.347\",\"lastModified\":\"2024-11-21T03:59:07.690\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.\"},{\"lang\":\"es\",\"value\":\"ovirt-engine hasta la versi\u00f3n 4.2.3 es vulnerable a una contrase\u00f1a no filtrada al elegir el provisionamiento db manual. Cuando se ejecuta engine-setup y se elige provisionar la base de datos manualmente o conectarse a una base de datos remota, la entrada de contrase\u00f1a se registra en texto claro durante el paso de verificaci\u00f3n. La compartici\u00f3n de este registro de provisionamiento puede filtrar de forma inadvertida contrase\u00f1as de la base de datos.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.3,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-522\"},{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.2.3\",\"matchCriteriaId\":\"5BD4EDFE-DB4C-4BA4-B0AB-D69DCF0786A9\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2071\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://gerrit.ovirt.org/#/c/91653/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2071\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://gerrit.ovirt.org/#/c/91653/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2018_2071
Vulnerability from csaf_redhat
Published
2018-06-27 10:02
Modified
2024-11-22 11:59
Summary
Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update
Notes
Topic
An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
The following packages have been upgraded to a later version:
* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)
Security Fix(es):
* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)
* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
These issues were discovered by Yedidyah Bar David (Red Hat).
Bug Fix(es):
* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)
* This update fixes an inefficient query that is generated when users click on the 'Users' tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)
Enhancement(s):
* The storage domain's General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric "Images", this corresponds to the number of LVs on a block domain. (BZ#1587885)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).\n\nThe following packages have been upgraded to a later version: \n\n* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)\n\nSecurity Fix(es):\n\n* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)\n\n* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese issues were discovered by Yedidyah Bar David (Red Hat).\n\nBug Fix(es):\n\n* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)\n\n* This update fixes an inefficient query that is generated when users click on the \u0027Users\u0027 tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)\n\nEnhancement(s):\n\n* The storage domain\u0027s General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric \"Images\", this corresponds to the number of LVs on a block domain. (BZ#1587885)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2071", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1098612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098612" }, { "category": "external", "summary": "1251468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251468" }, { "category": "external", "summary": "1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "1575081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575081" }, { "category": "external", "summary": "1576352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576352" }, { "category": "external", "summary": "1576752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576752" }, { "category": "external", "summary": "1579268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579268" }, { "category": "external", "summary": "1582822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582822" }, { "category": "external", "summary": "1583579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583579" }, { "category": "external", "summary": "1583619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583619" }, { "category": "external", "summary": "1584885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1584885" }, { "category": "external", "summary": "1585013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585013" }, { "category": "external", "summary": "1585039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585039" }, { "category": "external", "summary": "1585157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585157" }, { "category": "external", "summary": "1585454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585454" }, { "category": "external", "summary": "1585455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585455" }, { "category": "external", "summary": "1585456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585456" }, { "category": "external", "summary": "1585950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585950" }, { "category": "external", "summary": "1587884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587884" }, { "category": "external", "summary": "1587885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587885" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2071.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:59:27+00:00", "generator": { "date": "2024-11-22T11:59:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2071", "initial_release_date": "2018-06-27T10:02:00+00:00", "revision_history": [ { "date": "2018-06-27T10:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-27T10:02:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:59:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHV-M 4.2", "product": { "name": "RHV-M 4.2", "product_id": "7Server-RHV-S-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.2" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-lib@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl-javadoc@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.2.4.5-0.1.el7_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1072", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2018-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1553522" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-backup was run with one of the options \"--provision*db\", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-setup: unfiltered db password in engine-backup log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1072" }, { "category": "external", "summary": "RHBZ#1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622" } ], "release_date": "2018-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ovirt-engine-setup: unfiltered db password in engine-backup log" }, { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1075", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2018-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1542508" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine: Unfiltered password when choosing manual db provisioning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1075" }, { "category": "external", "summary": "RHBZ#1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine: Unfiltered password when choosing manual db provisioning" } ] }
RHSA-2018:2071
Vulnerability from csaf_redhat
Published
2018-06-27 10:02
Modified
2024-11-22 11:59
Summary
Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update
Notes
Topic
An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
The following packages have been upgraded to a later version:
* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)
Security Fix(es):
* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)
* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
These issues were discovered by Yedidyah Bar David (Red Hat).
Bug Fix(es):
* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)
* This update fixes an inefficient query that is generated when users click on the 'Users' tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)
Enhancement(s):
* The storage domain's General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric "Images", this corresponds to the number of LVs on a block domain. (BZ#1587885)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).\n\nThe following packages have been upgraded to a later version: \n\n* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)\n\nSecurity Fix(es):\n\n* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)\n\n* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese issues were discovered by Yedidyah Bar David (Red Hat).\n\nBug Fix(es):\n\n* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)\n\n* This update fixes an inefficient query that is generated when users click on the \u0027Users\u0027 tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)\n\nEnhancement(s):\n\n* The storage domain\u0027s General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric \"Images\", this corresponds to the number of LVs on a block domain. (BZ#1587885)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2071", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1098612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098612" }, { "category": "external", "summary": "1251468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251468" }, { "category": "external", "summary": "1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "1575081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575081" }, { "category": "external", "summary": "1576352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576352" }, { "category": "external", "summary": "1576752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576752" }, { "category": "external", "summary": "1579268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579268" }, { "category": "external", "summary": "1582822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582822" }, { "category": "external", "summary": "1583579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583579" }, { "category": "external", "summary": "1583619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583619" }, { "category": "external", "summary": "1584885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1584885" }, { "category": "external", "summary": "1585013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585013" }, { "category": "external", "summary": "1585039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585039" }, { "category": "external", "summary": "1585157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585157" }, { "category": "external", "summary": "1585454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585454" }, { "category": "external", "summary": "1585455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585455" }, { "category": "external", "summary": "1585456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585456" }, { "category": "external", "summary": "1585950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585950" }, { "category": "external", "summary": "1587884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587884" }, { "category": "external", "summary": "1587885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587885" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2071.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:59:27+00:00", "generator": { "date": "2024-11-22T11:59:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2071", "initial_release_date": "2018-06-27T10:02:00+00:00", "revision_history": [ { "date": "2018-06-27T10:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-27T10:02:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:59:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHV-M 4.2", "product": { "name": "RHV-M 4.2", "product_id": "7Server-RHV-S-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.2" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-lib@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl-javadoc@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.2.4.5-0.1.el7_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1072", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2018-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1553522" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-backup was run with one of the options \"--provision*db\", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-setup: unfiltered db password in engine-backup log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1072" }, { "category": "external", "summary": "RHBZ#1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622" } ], "release_date": "2018-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ovirt-engine-setup: unfiltered db password in engine-backup log" }, { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1075", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2018-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1542508" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine: Unfiltered password when choosing manual db provisioning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1075" }, { "category": "external", "summary": "RHBZ#1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine: Unfiltered password when choosing manual db provisioning" } ] }
rhsa-2018:2071
Vulnerability from csaf_redhat
Published
2018-06-27 10:02
Modified
2024-11-22 11:59
Summary
Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update
Notes
Topic
An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
The following packages have been upgraded to a later version:
* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)
Security Fix(es):
* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)
* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
These issues were discovered by Yedidyah Bar David (Red Hat).
Bug Fix(es):
* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)
* This update fixes an inefficient query that is generated when users click on the 'Users' tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)
Enhancement(s):
* The storage domain's General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric "Images", this corresponds to the number of LVs on a block domain. (BZ#1587885)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for org.ovirt.engine-root is now available for Red Hat Virtualization Manager 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Virtualization Manager is a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API).\n\nThe following packages have been upgraded to a later version: \n\n* org.ovirt.engine-root (4.2.4.5). (BZ#1576752)\n\nSecurity Fix(es):\n\n* ovirt-engine: Unfiltered password when choosing manual db provisioning (CVE-2018-1075)\n\n* ovirt-engine-setup: unfiltered db password in engine-backup log (CVE-2018-1072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese issues were discovered by Yedidyah Bar David (Red Hat).\n\nBug Fix(es):\n\n* This update enables engine-setup to upgrade PostgreSQL 9.2 to 9.5, even when the locale of the 9.2 database is different from the system locale. (BZ#1579268)\n\n* This update fixes an inefficient query that is generated when users click on the \u0027Users\u0027 tab in the Administration Portal. The fix ensures that the tab loads quicker. (BZ#1583619)\n\nEnhancement(s):\n\n* The storage domain\u0027s General sub-tab in the Administration Portal now shows the number of images on the storage domain under the rubric \"Images\", this corresponds to the number of LVs on a block domain. (BZ#1587885)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2071", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1098612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098612" }, { "category": "external", "summary": "1251468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251468" }, { "category": "external", "summary": "1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "1575081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575081" }, { "category": "external", "summary": "1576352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576352" }, { "category": "external", "summary": "1576752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576752" }, { "category": "external", "summary": "1579268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579268" }, { "category": "external", "summary": "1582822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582822" }, { "category": "external", "summary": "1583579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583579" }, { "category": "external", "summary": "1583619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583619" }, { "category": "external", "summary": "1584885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1584885" }, { "category": "external", "summary": "1585013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585013" }, { "category": "external", "summary": "1585039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585039" }, { "category": "external", "summary": "1585157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585157" }, { "category": "external", "summary": "1585454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585454" }, { "category": "external", "summary": "1585455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585455" }, { "category": "external", "summary": "1585456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585456" }, { "category": "external", "summary": "1585950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585950" }, { "category": "external", "summary": "1587884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587884" }, { "category": "external", "summary": "1587885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1587885" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2071.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Manager security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:59:27+00:00", "generator": { "date": "2024-11-22T11:59:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2071", "initial_release_date": "2018-06-27T10:02:00+00:00", "revision_history": [ { "date": "2018-06-27T10:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-27T10:02:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:59:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHV-M 4.2", "product": { "name": "RHV-M 4.2", "product_id": "7Server-RHV-S-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.2" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-lib@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl-javadoc@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.2.4.5-0.1.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_id": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.2.4.5-0.1.el7_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_id": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.2.4.5-0.1.el7_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src" }, "product_reference": "ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.2.4.5-0.1.el7_3.noarch as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" }, "product_reference": "rhvm-0:4.2.4.5-0.1.el7_3.noarch", "relates_to_product_reference": "7Server-RHV-S-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1072", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2018-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1553522" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-backup was run with one of the options \"--provision*db\", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-setup: unfiltered db password in engine-backup log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1072" }, { "category": "external", "summary": "RHBZ#1553522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1072" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540622" } ], "release_date": "2018-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ovirt-engine-setup: unfiltered db password in engine-backup log" }, { "acknowledgments": [ { "names": [ "Yedidyah Bar David" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1075", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2018-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1542508" } ], "notes": [ { "category": "description", "text": "A flaw was found in ovirt-engine. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine: Unfiltered password when choosing manual db provisioning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1075" }, { "category": "external", "summary": "RHBZ#1542508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T10:02:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-0:4.2.4.5-0.1.el7_3.src", "7Server-RHV-S-4.2:ovirt-engine-backend-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-dbscripts-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-extensions-api-impl-javadoc-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-health-check-bundler-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-lib-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-restapi-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-base-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-setup-plugin-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-tools-backup-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-vmconsole-proxy-helper-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-webadmin-portal-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:ovirt-engine-websocket-proxy-0:4.2.4.5-0.1.el7_3.noarch", "7Server-RHV-S-4.2:rhvm-0:4.2.4.5-0.1.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine: Unfiltered password when choosing manual db provisioning" } ] }
cve-2018-1075
Vulnerability from fkie_nvd
Published
2018-06-12 13:29
Modified
2024-11-21 03:59
Severity ?
5.0 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2018:2071 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://gerrit.ovirt.org/#/c/91653/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2071 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gerrit.ovirt.org/#/c/91653/ | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BD4EDFE-DB4C-4BA4-B0AB-D69DCF0786A9", "versionEndExcluding": "4.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords." }, { "lang": "es", "value": "ovirt-engine hasta la versi\u00f3n 4.2.3 es vulnerable a una contrase\u00f1a no filtrada al elegir el provisionamiento db manual. Cuando se ejecuta engine-setup y se elige provisionar la base de datos manualmente o conectarse a una base de datos remota, la entrada de contrase\u00f1a se registra en texto claro durante el paso de verificaci\u00f3n. La compartici\u00f3n de este registro de provisionamiento puede filtrar de forma inadvertida contrase\u00f1as de la base de datos." } ], "id": "CVE-2018-1075", "lastModified": "2024-11-21T03:59:07.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-12T13:29:00.347", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://gerrit.ovirt.org/#/c/91653/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-522" }, { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
gsd-2018-1075
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-1075", "description": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "id": "GSD-2018-1075", "references": [ "https://access.redhat.com/errata/RHSA-2018:2071" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-1075" ], "details": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "id": "GSD-2018-1075", "modified": "2023-12-13T01:22:37.774210Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-1075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_affected": "=", "version_value": "up to ovirt-engine 4.2.3" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-532", "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2018:2071", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "name": "https://gerrit.ovirt.org/#/c/91653/", "refsource": "MISC", "url": "https://gerrit.ovirt.org/#/c/91653/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.2.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-1075" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://gerrit.ovirt.org/#/c/91653/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "name": "RHSA-2018:2071", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-13T04:53Z", "publishedDate": "2018-06-12T13:29Z" } } }
ghsa-2874-9wc2-224f
Vulnerability from github
Published
2022-05-13 01:33
Modified
2022-05-13 01:33
Severity ?
Details
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.
{ "affected": [], "aliases": [ "CVE-2018-1075" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-12T13:29:00Z", "severity": "HIGH" }, "details": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.", "id": "GHSA-2874-9wc2-224f", "modified": "2022-05-13T01:33:34Z", "published": "2022-05-13T01:33:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1075" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2018-1075" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542508" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "type": "WEB", "url": "https://gerrit.ovirt.org/#/c/91653" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.