rhsa-2020_1308
Vulnerability from csaf_redhat
Published
2020-04-02 16:33
Modified
2024-11-05 22:02
Summary
Red Hat Security Advisory: Red Hat Virtualization Engine security, bug fix 4.3.9
Notes
Topic
An update is now available for Red Hat Virtualization Engine 4.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The org.ovirt.engine-root is a core component of oVirt.
The following packages have been upgraded to a later upstream version: org.ovirt.engine-root (4.3.8.2), ovirt-engine-dwh (4.3.8), ovirt-engine-metrics (1.3.6.1), ovirt-fast-forward-upgrade (1.0.0), ovirt-imageio-common (1.5.3), ovirt-imageio-proxy (1.5.3), ovirt-web-ui (1.6.0), rhv-log-collector-analyzer (0.2.15), v2v-conversion-host (1.16.0). (BZ#1767333, BZ#1776722, BZ#1779587, BZ#1779631)
Security Fix(es):
* CVE-2019-17195
* CVE-2019-10086
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [downstream clone - 4.4.0] Upgrade from 4.3 to 4.4 will fail if there are versioned templates in database (BZ#1688781)
* [ovirt-fast-forward-upgrade] Error: ovirt-engine-setup-plugin-ovirt-engine conflicts with ovirt-engine-4.2.5.2-0.1.el7ev.noarch (BZ#1754979)
* Users immediately logged out from User portal due to negative UserSessionTimeOutInterval (BZ#1757423)
* Fluentd error when stopping metrics services through playbook on 4.3 (BZ#1772506)
* [downstream clone - 4.3.8] From VM Portal, users cannot create Operating System Windows VM. (BZ#1773580)
* MERGE_STATUS fails with 'Invalid UUID string: mapper' when Direct LUN that already exists is hot-plugged [RHV clone - 4.3.8] (BZ#1779664)
* Metric Store reports all hosts in Default cluster regardless of cluster assignment. (BZ#1780234)
Enhancement(s):
* RFE for offline installation of RHV Metrics Store (BZ#1711873)
* [RFE] Compare storage with database for discrepancies (BZ#1739106)
* [RFE] RHV+Metrics Store - Support a Flat DNS environment without subdomains (BZ#1782412)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Virtualization Engine 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The org.ovirt.engine-root is a core component of oVirt.\n\nThe following packages have been upgraded to a later upstream version: org.ovirt.engine-root (4.3.8.2), ovirt-engine-dwh (4.3.8), ovirt-engine-metrics (1.3.6.1), ovirt-fast-forward-upgrade (1.0.0), ovirt-imageio-common (1.5.3), ovirt-imageio-proxy (1.5.3), ovirt-web-ui (1.6.0), rhv-log-collector-analyzer (0.2.15), v2v-conversion-host (1.16.0). (BZ#1767333, BZ#1776722, BZ#1779587, BZ#1779631)\n\nSecurity Fix(es):\n\n* CVE-2019-17195\n* CVE-2019-10086\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [downstream clone - 4.4.0] Upgrade from 4.3 to 4.4 will fail if there are versioned templates in database (BZ#1688781)\n\n* [ovirt-fast-forward-upgrade] Error: ovirt-engine-setup-plugin-ovirt-engine conflicts with ovirt-engine-4.2.5.2-0.1.el7ev.noarch (BZ#1754979)\n\n* Users immediately logged out from User portal due to negative UserSessionTimeOutInterval (BZ#1757423)\n\n* Fluentd error when stopping metrics services through playbook on 4.3 (BZ#1772506)\n\n* [downstream clone - 4.3.8] From VM Portal, users cannot create Operating System Windows VM. (BZ#1773580)\n\n* MERGE_STATUS fails with \u0027Invalid UUID string: mapper\u0027 when Direct LUN that already exists is hot-plugged [RHV clone - 4.3.8] (BZ#1779664)\n\n* Metric Store reports all hosts in Default cluster regardless of cluster assignment. (BZ#1780234)\n\nEnhancement(s):\n\n* RFE for offline installation of RHV Metrics Store (BZ#1711873)\n\n* [RFE] Compare storage with database for discrepancies (BZ#1739106)\n\n* [RFE] RHV+Metrics Store - Support a Flat DNS environment without subdomains (BZ#1782412)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1308", "url": "https://access.redhat.com/errata/RHSA-2020:1308" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1752522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752522" }, { "category": "external", "summary": "1764791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764791" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1789737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789737" }, { "category": "external", "summary": "1792874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792874" }, { "category": "external", "summary": "1797496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797496" }, { "category": "external", "summary": "1801310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801310" }, { "category": "external", "summary": "1808038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808038" }, { "category": "external", "summary": "1808607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808607" }, { "category": "external", "summary": "1809470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809470" }, { "category": "external", "summary": "1810527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1308.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Engine security, bug fix 4.3.9", "tracking": { "current_release_date": "2024-11-05T22:02:25+00:00", "generator": { "date": "2024-11-05T22:02:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:1308", "initial_release_date": "2020-04-02T16:33:32+00:00", "revision_history": [ { "date": "2020-04-02T16:33:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-02T16:33:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:02:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHV-M 4.3", "product": { "name": "RHV-M 4.3", "product_id": "7Server-RHV-S-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.3" } } }, { "category": "product_name", "name": "Tools for RHV Engine", "product": { "name": "Tools for RHV Engine", "product_id": "7Server-RHV-4-Tools-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "product": { "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "product_id": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-misc@1.0.4-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "product": { "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "product_id": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-fast-forward-upgrade@1.0.0-17.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "product": { "name": "rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "product_id": "rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-dependencies@4.3.2-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-impl-javadoc@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "product_id": "python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-ovirt-engine-lib@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.3.9.3-0.1.el7.noarch", "product": { "name": "rhvm-0:4.3.9.3-0.1.el7.noarch", "product_id": "rhvm-0:4.3.9.3-0.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.3.9.3-0.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "product": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "product_id": "apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.8.3-15.el7_7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "product": { "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "product_id": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils-javadoc@1.8.3-15.el7_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "product": { "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "product_id": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-misc@1.0.4-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "product": { "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "product_id": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-fast-forward-upgrade@1.0.0-17.el7ev?arch=src" } } }, { "category": "product_version", "name": "rhvm-dependencies-0:4.3.2-1.el7ev.src", "product": { "name": "rhvm-dependencies-0:4.3.2-1.el7ev.src", "product_id": "rhvm-dependencies-0:4.3.2-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-dependencies@4.3.2-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.3.9.3-0.1.el7.src", "product": { "name": "ovirt-engine-0:4.3.9.3-0.1.el7.src", "product_id": "ovirt-engine-0:4.3.9.3-0.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.3.9.3-0.1.el7?arch=src" } } }, { "category": "product_version", "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.src", "product": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.src", "product_id": "apache-commons-beanutils-0:1.8.3-15.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.8.3-15.el7_7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.noarch as a component of Tools for RHV Engine", "product_id": "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch" }, "product_reference": "apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "relates_to_product_reference": "7Server-RHV-4-Tools-7" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_7.src as a component of Tools for RHV Engine", "product_id": "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src" }, "product_reference": "apache-commons-beanutils-0:1.8.3-15.el7_7.src", "relates_to_product_reference": "7Server-RHV-4-Tools-7" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch as a component of Tools for RHV Engine", "product_id": "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "relates_to_product_reference": "7Server-RHV-4-Tools-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.3.9.3-0.1.el7.src as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src" }, "product_reference": "ovirt-engine-0:4.3.9.3-0.1.el7.src", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch" }, "product_reference": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src" }, "product_reference": "ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch" }, "product_reference": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src" }, "product_reference": "ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.3.9.3-0.1.el7.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch" }, "product_reference": "rhvm-0:4.3.9.3-0.1.el7.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-dependencies-0:4.3.2-1.el7ev.noarch as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch" }, "product_reference": "rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHV-S-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-dependencies-0:4.3.2-1.el7ev.src as a component of RHV-M 4.3", "product_id": "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" }, "product_reference": "rhvm-dependencies-0:4.3.2-1.el7ev.src", "relates_to_product_reference": "7Server-RHV-S-4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ], "known_not_affected": [ "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-02T16:33:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1308" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-17195", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2019-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764791" } ], "notes": [ { "category": "description", "text": "A flaw was found in Connect2id Nimbus JOSE+JWT prior to version 7.9. While processing JSON web tokens (JWT), nimbus-jose-jwt can throw various uncaught exceptions resulting in an application crash, information disclosure, or authentication bypass. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nimbus-jose-jwt: Uncaught exceptions while parsing a JWT", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Virtualization 4.2, nimbus-jose-jwt was bundled in the rhvm-dependencies package. In Red Hat Virtualization 4.3, nimbus-jose-jwt was made available as a separate package and no longer bundled in rhvm-dependencies. Thus, rhvm-dependencies only contained this vulnerability in the 4.2 EUS stream, the 4.3 version of rhvm-dependencies is not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17195" }, { "category": "external", "summary": "RHBZ#1764791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17195", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17195" } ], "release_date": "2019-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-02T16:33:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1308" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.noarch", "7Server-RHV-4-Tools-7:apache-commons-beanutils-0:1.8.3-15.el7_7.src", "7Server-RHV-4-Tools-7:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-0:4.3.9.3-0.1.el7.src", "7Server-RHV-S-4.3:ovirt-engine-backend-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev.src", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-restapi-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-base-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.noarch", "7Server-RHV-S-4.3:ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev.src", "7Server-RHV-S-4.3:python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-0:4.3.9.3-0.1.el7.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.noarch", "7Server-RHV-S-4.3:rhvm-dependencies-0:4.3.2-1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nimbus-jose-jwt: Uncaught exceptions while parsing a JWT" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.