Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rhvm-appliance
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rhvm-appliance
ID: RHSA-2018:1525-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Di, 15. Mai 2018, 21:58
Referenzen: https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/cve/CVE-2018-1073
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2018-8088
Applikationen: rhvm-appliance

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rhvm-appliance security and enhancement update
Advisory ID: RHSA-2018:1525-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1525
Issue date: 2018-05-15
CVE Names: CVE-2017-12196 CVE-2018-1073 CVE-2018-5968
CVE-2018-7750 CVE-2018-8088
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for RHEL-7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version:
rhvm-appliance (4.2). (BZ#1558801, BZ#1563545)

Security Fix(es):

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

* ovirt-engine: account enumeration through login to web console
(CVE-2018-1073)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting CVE-2018-8088. The
CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).

Enhancement(s):

* Previously, the default memory allotment for the RHV-M Virtual Appliance
was always large enough to include support for user additions.

In this release, the RHV-M Virtual Appliance includes a swap partition that
enables the memory to be increased when required. (BZ#1422982)

* Previously, the partitioning scheme for the RHV-M Virtual Appliance
included two primary partitions, "/" and swap.

In this release, the disk partitioning scheme has been modified to match
the scheme specified by NIST. The updated disk partitions are as follows:

/boot 1G (primary)
/home 1G (lvm)
/tmp 2G (lvm)
/var 20G (lvm)
/var/log 10G (lvm)
/var/log/audit 1G (lvm)
swap 8G (lvm)
/ 6G (primary) (BZ#1463853)

* Previously, the version tag was used as part of the RPM's naming scheme,
for example, "4.1.timestamp", which created differences between the
upstream and downstream versioning schemes. In this release, the downstream
versioning scheme is aligned with the upstream scheme and the timestamp has
moved from the version tag to the release tag. (BZ#1464486)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1422982 - [RFE] add swap to rhevm-appliance
1463853 - [RFE] RHV-M appliance should meet NIST 800-53 partitioning
requirements
1464486 - [RFE] Align versioning schema with upstream
1467946 - rhvm-appliance only partitions 6gb for root partition
1476755 - Red Hat Insights reports permissions problem on /var/log/cron
1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest
authentication
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to
incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)
1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData
constructor can allow for arbitrary code execution
1553525 - CVE-2018-1073 ovirt-engine: account enumeration through login to web
console
1557130 - CVE-2018-7750 python-paramiko: Authentication bypass in transport.py
1561888 - ovirt-hosted-engine-setup and cockpit-ovirt do not agree about the
minimum size for HE storage
1563737 - Unable to connect via serial console to HE. /bin/sh: Permission
denied.

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.2-20180504.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180504.0.el7.noarch.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.2-20180504.0.el7.src.rpm

noarch:
rhvm-appliance-4.2-20180504.0.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2018-1073
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/cve/CVE-2018-7750
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=451o
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung