rhea-2019_1119
Vulnerability from csaf_redhat
Published
2019-05-08 20:05
Modified
2024-09-13 16:48
Summary
Red Hat Enhancement Advisory: rhvm-appliance security, bug fix, and enhancement update

Notes

Topic
Updated rhvm-appliance packages that fix several bugs and add various enhancements are now available.
Details
The RHVM Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated rhvm-appliance packages that fix several bugs and add various enhancements are now available.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The RHVM Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHEA-2019:1119",
        "url": "https://access.redhat.com/errata/RHEA-2019:1119"
      },
      {
        "category": "external",
        "summary": "1701111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701111"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhea-2019_1119.json"
      }
    ],
    "title": "Red Hat Enhancement Advisory: rhvm-appliance security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T16:48:33+00:00",
      "generator": {
        "date": "2024-09-13T16:48:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHEA-2019:1119",
      "initial_release_date": "2019-05-08T20:05:40+00:00",
      "revision_history": [
        {
          "date": "2019-05-08T20:05:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-05-08T20:05:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:48:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "7Server-RHEV-4-Agents-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
                "product": {
                  "name": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
                  "product_id": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.3-20190502.0.el7?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.3-20190502.0.el7.src",
                "product": {
                  "name": "rhvm-appliance-2:4.3-20190502.0.el7.src",
                  "product_id": "rhvm-appliance-2:4.3-20190502.0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.3-20190502.0.el7?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.3-20190502.0.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src"
        },
        "product_reference": "rhvm-appliance-2:4.3-20190502.0.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
        },
        "product_reference": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.3-20190502.0.el7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src"
        },
        "product_reference": "rhvm-appliance-2:4.3-20190502.0.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
        },
        "product_reference": "rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-14642",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1628702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak vulnerability was found in Undertow. If all headers are not written out in the first write() call then the code that handles flushing the buffer will always write out the full contents of the writevBuffer buffer, which may contain data from previous requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "RHBZ#1628702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642"
        }
      ],
      "release_date": "2018-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2019:1119"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer"
    },
    {
      "cve": "CVE-2018-1000632",
      "cwe": {
        "id": "CWE-88",
        "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
      },
      "discovery_date": "2018-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1620529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
          "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
          "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000632"
        },
        {
          "category": "external",
          "summary": "RHBZ#1620529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632"
        }
      ],
      "release_date": "2018-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2019:1119"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.src",
            "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.3-20190502.0.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...