Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rhvm-appliance security, bug fix, and enhancement update
Informations
Name RHSA-2019:2439 First vendor Publication 2019-08-12
Vendor RedHat Last vendor Modification 2019-08-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - x86_64 Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - x86_64

3. Description:

The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version: rhvm-appliance (4.3). (BZ#1669364, BZ#1684987, BZ#1697231, BZ#1720255)

Security Fix(es):

* rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled (CVE-2018-16881)

* openssl: 0-byte record padding oracle (CVE-2019-1559)

* undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1658366 - CVE-2018-16881 rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled 1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle 1693777 - CVE-2019-3888 undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed 1720255 - Rebase RHV-M Appliance on RHEL 7.7

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2439.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-532 Information Leak Through Log Files
33 % CWE-203 Information Exposure Through Discrepancy
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 135
Application 123
Application 125
Application 118
Application 144
Application 120
Application 88
Application 112
Application 137
Application 134
Application 138
Application 123
Application 98
Application 6
Application 3
Application 8
Application 2
Application 19
Application 4
Application 5
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 2
Application 205
Application 327
Application 1
Application 3
Application 5
Application 1
Application 5
Application 5
Application 2
Application 1
Application 3
Application 2
Application 1
Application 3
Application 472
Application 23
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 112
Application 1
Application 173
Application 93
Hardware 7
Hardware 6
Hardware 1
Os 3
Os 2
Os 3
Os 3
Os 215
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:58
  • First insertion