rhba-2019_3248
Vulnerability from csaf_redhat
Published
2019-10-30 09:45
Modified
2024-09-13 19:48
Summary
Red Hat Bug Fix Advisory: redhat-virtualization-host security update

Notes

Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2019:3248",
        "url": "https://access.redhat.com/errata/RHBA-2019:3248"
      },
      {
        "category": "external",
        "summary": "1761720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1761720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhba-2019_3248.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: redhat-virtualization-host security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:48:07+00:00",
      "generator": {
        "date": "2024-09-13T19:48:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2019:3248",
      "initial_release_date": "2019-10-30T09:45:18+00:00",
      "revision_history": [
        {
          "date": "2019-10-30T09:45:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-30T09:45:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:48:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                "product": {
                  "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                  "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
                "product": {
                  "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
                  "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
                  "product_id": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20191022.0.el7_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src",
                  "product_id": "redhat-release-virtualization-host-0:4.2-15.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-15.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20191022.0.el7_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-15.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-15.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
                  "product_id": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.2-15.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
          "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
          "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
          "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)",
          "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1125",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1724389"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hw: Spectre SWAPGS gadget vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "RHBZ#1724389",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125"
        }
      ],
      "release_date": "2019-08-06T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2019:3248"
        },
        {
          "category": "workaround",
          "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "product_ids": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hw: Spectre SWAPGS gadget vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Sudo project"
          ]
        },
        {
          "names": [
            "Joe Vennix"
          ],
          "organization": "Apple Information Security",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-14287",
      "cwe": {
        "id": "CWE-267",
        "name": "Privilege Defined With Unsafe Actions"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760531"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw only affects specific, non-default configurations of sudo, in which sudoers configuration entry allows a user to run a command as any user except root, for example:\n\nsomeuser myhost = (ALL, !root) /usr/bin/somecommand\n\nThis configuration allows user \"someuser\" to run somecommand as any other user except root. However, this flaw also allows someuser to run somecommand as root by specifying the target user using the numeric id of -1. Only the specified command can be run, this flaw does NOT allow user to run other commands that those specified in the sudoers configuration.\n\nAny other configurations of sudo (including configurations that allow user to run commands as any user including root and configurations that allow user to run command as a specific other user)  are NOT affected by this flaw.\n\nRed Hat Virtualization Hypervisor includes an affected version of sudo, however the default configuration is not vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760531",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "https://www.sudo.ws/alerts/minus_1_uid.html",
          "url": "https://www.sudo.ws/alerts/minus_1_uid.html"
        }
      ],
      "release_date": "2019-10-14T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2019:3248"
        },
        {
          "category": "workaround",
          "details": "This vulnerability only affects configurations of sudo that have a runas user list that includes an exclusion of root.  The most simple example is:\n\n~~~\nsomeuser ALL=(ALL, !root) /usr/bin/somecommand\n~~~\n\nThe exclusion is specified using an excalamation mark (!).  In this example, the \"root\" user is specified by name.  The root user may also be identified in other ways, such as by user id:\n\n~~~\nsomeuser ALL=(ALL, !#0) /usr/bin/somecommand\n~~~\n\nor by reference to a runas alias:\n\n~~~\nRunas_Alias MYGROUP = root, adminuser\nsomeuser ALL=(ALL, !MYGROUP) /usr/bin/somecommand\n~~~\n\nTo ensure your sudoers configuration is not affected by this vulnerability, we recommend examining each sudoers entry that includes the `!` character in the runas specification, to ensure that the root user is not among the exclusions.  These can be found in the /etc/sudoers file or files under /etc/sudoers.d.",
          "product_ids": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...