rhsa-2021_0988
Vulnerability from csaf_redhat
Published
2021-03-25 12:18
Modified
2024-09-13 22:13
Summary
Red Hat Security Advisory: rhvm-appliance security, bug fix, and enhancement update

Notes

Topic
An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. The following packages have been upgraded to a later upstream version: rhvm-appliance (4.4). (BZ#1915881) Security Fix(es): * lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011) * postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349) * postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.\n\nThe following packages have been upgraded to a later upstream version: rhvm-appliance (4.4). (BZ#1915881)\n\nSecurity Fix(es):\n\n* lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011)\n\n* postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349)\n\n* postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0988",
        "url": "https://access.redhat.com/errata/RHSA-2021:0988"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1865744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865744"
      },
      {
        "category": "external",
        "summary": "1865746",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865746"
      },
      {
        "category": "external",
        "summary": "1896536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
      },
      {
        "category": "external",
        "summary": "1915881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915881"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0988.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhvm-appliance security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T22:13:11+00:00",
      "generator": {
        "date": "2024-09-13T22:13:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0988",
      "initial_release_date": "2021-03-25T12:18:28+00:00",
      "revision_history": [
        {
          "date": "2021-03-25T12:18:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-03-25T12:18:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:13:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "8Base-RHV-Agents-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.src",
                "product": {
                  "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.src",
                  "product_id": "rhvm-appliance-2:4.4-20210310.0.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.4-20210310.0.el8ev?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
                "product": {
                  "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
                  "product_id": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-appliance@4.4-20210310.0.el8ev?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src"
        },
        "product_reference": "rhvm-appliance-2:4.4-20210310.0.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
        },
        "product_reference": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src"
        },
        "product_reference": "rhvm-appliance-2:4.4-20210310.0.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
        },
        "product_reference": "rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-8011",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1896536"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow was found in the lldp_decode function in daemon/protocols/lldp.c in lldpd. This flaw allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries. This threatens the system\u0027s confidentiality, integrity, and availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The lldpd package as shipped with Red Hat Enterprise Linux 8 is not affected by this flaw because it has already received the patch. The flaw affects versions before 0.8.0 and the shipped version is 1.0.1+. In addition, Red Hat Virtualization 4.3 manager appliance is out of support scope and therefore no fix for it will be delivered.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "RHBZ#1896536",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/16/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/16/2"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/30/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/30/2"
        }
      ],
      "release_date": "2015-10-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0988"
        },
        {
          "category": "workaround",
          "details": "When the lldpd source is compiled with source fortification enabled, the flaw becomes unexploitable and will just cause a crash.",
          "product_ids": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c"
    },
    {
      "cve": "CVE-2020-14349",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1865744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PostgreSQL, where it did not properly sanitize the search_path during logical replication. This flaw allows an authenticated attacker to use this flaw in an attack similar to CVE-2018-1058 to execute an arbitrary SQL command in the user\u0027s context for replication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Uncontrolled search path element in logical replication",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Gluster Storage 3, PostgreSQL was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14349"
        },
        {
          "category": "external",
          "summary": "RHBZ#1865744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14349",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14349"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14349",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14349"
        }
      ],
      "release_date": "2020-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: Uncontrolled search path element in logical replication"
    },
    {
      "cve": "CVE-2020-14350",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1865746"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PostgreSQL, where some PostgreSQL extensions did not use the search_path safely in their installation script. This flaw allows an attacker with sufficient privileges to trick an administrator into executing a specially crafted script during the extension\u0027s installation or update. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Uncontrolled search path element in CREATE EXTENSION",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Gluster Storage 3, PostgreSQL was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
          "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14350"
        },
        {
          "category": "external",
          "summary": "RHBZ#1865746",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865746"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14350",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14350"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14350",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14350"
        }
      ],
      "release_date": "2020-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Agents-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.src",
            "8Base-RHV-Hypervisor-4:rhvm-appliance-2:4.4-20210310.0.el8ev.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: Uncontrolled search path element in CREATE EXTENSION"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...