rhsa-2010_0613
Vulnerability from csaf_redhat
Published
2010-08-19 21:38
Modified
2024-11-22 03:36
Summary
Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager security update
Notes
Topic
Red Hat Enterprise Virtualization Manager 2.2.2 is now available for Red
Hat Enterprise Virtualization.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Red Hat Enterprise Virtualization Manager is a visual tool for centrally
managing collections of virtual servers running Red Hat Enterprise Linux
and Microsoft Windows. This package also includes the Red Hat Enterprise
Virtualization Manager API, a set of scriptable commands that give
administrators the ability to perform queries and operations on Red Hat
Enterprise Virtualization Manager.
It was found that the SSL certificate was not verified when using the
client-side Red Hat Enterprise Virtualization Manager interface (a Windows
Presentation Foundation (WPF) XAML browser application) to connect to the
Red Hat Enterprise Virtualization Manager. An attacker on the local network
could use this flaw to conduct a man-in-the-middle attack, tricking the
user into thinking they are viewing the Red Hat Enterprise Virtualization
Manager when the content is actually attacker-controlled, or modifying
actions a user requested Red Hat Enterprise Virtualization Manager to
perform. (CVE-2009-3552)
Note: As part of the fix for CVE-2009-3552, this update changes the way the
client-side Red Hat Enterprise Virtualization Manager interface
communicates with the Red Hat Enterprise Virtualization Manager. After
installing this update, the following steps must be performed when using
HTTPS (that is, browsing to "https://localhost/RHEVmanager" or using the
new "RHEVManager SSL" shortcut):
1) If you have previously browsed to the administrator portal using HTTP,
you must remove the "RHEVManager/" cookie from Internet Explorer. After
removing this cookie, restart Internet Explorer.
2) Navigate to "https://localhost/RHEVmanager". You will be prompted to
install the Red Hat Enterprise Virtualization Manager CA (Certificate
Authority) certificate. Once installed, restart Internet Explorer.
It is recommended that you use the "https://" link or the "RHEVManager SSL"
shortcut to connect to the administrator portal, and no longer use the
"http://" link.
This updated Red Hat Enterprise Virtualization Manager package also fixes
several bugs. Documentation for these bug fixes will be available shortly
from
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html
All Red Hat Enterprise Virtualization Manager users are advised to install
this updated package, which corrects this issue and fixes the bugs noted
in the Technical Notes document, linked to in the References.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Enterprise Virtualization Manager 2.2.2 is now available for Red\nHat Enterprise Virtualization.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise Virtualization Manager is a visual tool for centrally\nmanaging collections of virtual servers running Red Hat Enterprise Linux\nand Microsoft Windows. This package also includes the Red Hat Enterprise\nVirtualization Manager API, a set of scriptable commands that give\nadministrators the ability to perform queries and operations on Red Hat\nEnterprise Virtualization Manager.\n\nIt was found that the SSL certificate was not verified when using the\nclient-side Red Hat Enterprise Virtualization Manager interface (a Windows\nPresentation Foundation (WPF) XAML browser application) to connect to the\nRed Hat Enterprise Virtualization Manager. An attacker on the local network\ncould use this flaw to conduct a man-in-the-middle attack, tricking the\nuser into thinking they are viewing the Red Hat Enterprise Virtualization\nManager when the content is actually attacker-controlled, or modifying\nactions a user requested Red Hat Enterprise Virtualization Manager to\nperform. (CVE-2009-3552)\n\nNote: As part of the fix for CVE-2009-3552, this update changes the way the\nclient-side Red Hat Enterprise Virtualization Manager interface\ncommunicates with the Red Hat Enterprise Virtualization Manager. After\ninstalling this update, the following steps must be performed when using\nHTTPS (that is, browsing to \"https://localhost/RHEVmanager\" or using the\nnew \"RHEVManager SSL\" shortcut):\n\n1) If you have previously browsed to the administrator portal using HTTP,\nyou must remove the \"RHEVManager/\" cookie from Internet Explorer. After\nremoving this cookie, restart Internet Explorer.\n\n2) Navigate to \"https://localhost/RHEVmanager\". You will be prompted to\ninstall the Red Hat Enterprise Virtualization Manager CA (Certificate\nAuthority) certificate. Once installed, restart Internet Explorer.\n\nIt is recommended that you use the \"https://\" link or the \"RHEVManager SSL\"\nshortcut to connect to the administrator portal, and no longer use the\n\"http://\" link.\n\nThis updated Red Hat Enterprise Virtualization Manager package also fixes\nseveral bugs. Documentation for these bug fixes will be available shortly\nfrom\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise Virtualization Manager users are advised to install\nthis updated package, which corrects this issue and fixes the bugs noted\nin the Technical Notes document, linked to in the References.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0613", "url": "https://access.redhat.com/errata/RHSA-2010:0613" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "528890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528890" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0613.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager security update", "tracking": { "current_release_date": "2024-11-22T03:36:12+00:00", "generator": { "date": "2024-11-22T03:36:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0613", "initial_release_date": "2010-08-19T21:38:00+00:00", "revision_history": [ { "date": "2010-08-19T21:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:38:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:36:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Agents (VDSM)", "product": { "name": "RHEV Agents (VDSM)", "product_id": "RHEV Agents (VDSM)", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3552", "discovery_date": "2009-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "528890" } ], "notes": [ { "category": "description", "text": "In RHEV-M VDC 2.2.0, it was found that the SSL certificate was not verified when using the client-side Red Hat Enterprise Virtualization Manager interface (a Windows Presentation Foundation (WPF) XAML browser application) to connect to the Red Hat Enterprise Virtualization Manager. An attacker on the local network could use this flaw to conduct a man-in-the-middle attack, tricking the user into thinking they are viewing the Red Hat Enterprise Virtualization Manager when the content is actually attacker-controlled, or modifying actions a user requested Red Hat Enterprise Virtualization Manager to perform.", "title": "Vulnerability description" }, { "category": "summary", "text": "GUI: Man in the middle attack possible on the GUI to Backend SSL connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHEV Agents (VDSM)" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3552" }, { "category": "external", "summary": "RHBZ#528890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3552", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3552" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "RHEV Agents (VDSM)" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0613" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "RHEV Agents (VDSM)" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "GUI: Man in the middle attack possible on the GUI to Backend SSL connection" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.