rhba-2019_0763
Vulnerability from csaf_redhat
Published
2019-04-16 13:00
Modified
2024-09-13 21:58
Summary
Red Hat Bug Fix Advisory: redhat-virtualization-host security update

Notes

Topic
An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2019:0763",
        "url": "https://access.redhat.com/errata/RHBA-2019:0763"
      },
      {
        "category": "external",
        "summary": "1694020",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694020"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhba-2019_0763.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: redhat-virtualization-host security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:58:34+00:00",
      "generator": {
        "date": "2024-09-13T21:58:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2019:0763",
      "initial_release_date": "2019-04-16T13:00:06+00:00",
      "revision_history": [
        {
          "date": "2019-04-16T13:00:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-04-16T13:00:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:58:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "7Server-RHEV-4-HypervisorBuild-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-8.4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.src",
                  "product_id": "redhat-release-virtualization-host-0:4.2-8.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-8.4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
                  "product_id": "redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20190411.1.el7_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-8.4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20190411.1.el7_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.2-20190411.1.el7_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20190411.1.el7_6.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-8.4.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9636",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "discovery_date": "2019-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1688543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that python\u0027s functions urllib.parse.urlsplit and urllib.parse.urlparse do not properly handle URLs encoded with Punycode/Internationalizing Domain Names in Applications (IDNA), which may result in a wrong domain name (specifically the netloc component of URL - user@domain:port) being returned by those functions. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: Information Disclosure due to urlsplit improper NFKC normalization",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1688543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9636"
        },
        {
          "category": "external",
          "summary": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html",
          "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html"
        }
      ],
      "release_date": "2019-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2019:0763"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20190411.1.el7_6.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20190411.1.el7_6.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-8.4.el7.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-8.4.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python: Information Disclosure due to urlsplit improper NFKC normalization"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...