rhea-2018_2082
Vulnerability from csaf_redhat
Published
2018-06-28 07:27
Modified
2024-09-13 19:48
Summary
Red Hat Enhancement Advisory: rhvm-appliance enhancement update

Notes

Topic
An update for rhvm-appliance is now available for Red Hat Virtualization 4 for RHEL-7.
Details
The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rhvm-appliance is now available for Red Hat Virtualization 4 for RHEL-7.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHEA-2018:2082",
        "url": "https://access.redhat.com/errata/RHEA-2018:2082"
      },
      {
        "category": "external",
        "summary": "1582507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582507"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhea-2018_2082.json"
      }
    ],
    "title": "Red Hat Enhancement Advisory: rhvm-appliance enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T19:48:45+00:00",
      "generator": {
        "date": "2024-09-13T19:48:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHEA-2018:2082",
      "initial_release_date": "2018-06-28T07:27:04+00:00",
      "revision_history": [
        {
          "date": "2018-06-28T07:27:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-06-28T07:27:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:48:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "7Server-RHEV-4-Agents-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.2-20180620.0.el7.src",
                "product": {
                  "name": "rhvm-appliance-2:4.2-20180620.0.el7.src",
                  "product_id": "rhvm-appliance-2:4.2-20180620.0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.2-20180620.0.el7?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.2-20180620.0.el7.noarch",
                "product": {
                  "name": "rhvm-appliance-2:4.2-20180620.0.el7.noarch",
                  "product_id": "rhvm-appliance-2:4.2-20180620.0.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.2-20180620.0.el7?arch=noarch\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.2-20180620.0.el7.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch"
        },
        "product_reference": "rhvm-appliance-2:4.2-20180620.0.el7.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.2-20180620.0.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
        },
        "product_reference": "rhvm-appliance-2:4.2-20180620.0.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.2-20180620.0.el7.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch"
        },
        "product_reference": "rhvm-appliance-2:4.2-20180620.0.el7.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.2-20180620.0.el7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
        },
        "product_reference": "rhvm-appliance-2:4.2-20180620.0.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-7489",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2018-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1549276"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates.\n\nSatellite 6.2 does not support c3p0 classes. Since the latter are required for this flaw, therefore Satellite 6.2 is not affected.  Satellite 6.3 and 6.4 are not affected because Candlepin does not use polymorphic deserialization.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.src",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-7489"
        },
        {
          "category": "external",
          "summary": "RHBZ#1549276",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549276"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7489",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/3442891",
          "url": "https://access.redhat.com/solutions/3442891"
        }
      ],
      "release_date": "2018-02-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2018:2082"
        },
        {
          "category": "workaround",
          "details": "Advice on how to remain safe while using JAX-RS webservices on JBoss EAP 7.x is available here:\n\nhttps://access.redhat.com/solutions/3279231\nhttps://github.com/FasterXML/jackson-docs/wiki/JacksonPolymorphicDeserialization\n\nGeneral Mitigation: \nTry to avoid  \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180620.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.noarch",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180620.0.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...