Advisory Published
Advisory Published

RHSA-2018:1525: Important: rhvm-appliance security and enhancement update

First published: Tue May 15 2018(Updated: )

The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.<br>The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1558801, BZ#1563545)<br>Security Fix(es):<br><li> python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)</li> <li> slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)</li> <li> undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196)</li> <li> jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)</li> <li> ovirt-engine: account enumeration through login to web console (CVE-2018-1073)</li> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.<br>Red Hat would like to thank Chris McCown for reporting CVE-2018-8088. The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).<br>Enhancement(s):<br><li> Previously, the default memory allotment for the RHV-M Virtual Appliance was always large enough to include support for user additions.</li> In this release, the RHV-M Virtual Appliance includes a swap partition that enables the memory to be increased when required. (BZ#1422982)<br><li> Previously, the partitioning scheme for the RHV-M Virtual Appliance included two primary partitions, "/" and swap.</li> In this release, the disk partitioning scheme has been modified to match the scheme specified by NIST. The updated disk partitions are as follows:<br>/boot 1G (primary)<br>/home 1G (lvm)<br>/tmp 2G (lvm)<br>/var 20G (lvm)<br>/var/log 10G (lvm)<br>/var/log/audit 1G (lvm)<br>swap 8G (lvm)<br>/ 6G (primary) (BZ#1463853)<br><li> Previously, the version tag was used as part of the RPM's naming scheme, for example, "4.1.timestamp", which created differences between the upstream and downstream versioning schemes. In this release, the downstream versioning scheme is aligned with the upstream scheme and the timestamp has moved from the version tag to the release tag. (BZ#1464486)</li>

Affected SoftwareAffected VersionHow to fix
redhat/rhvm-appliance<4.2-20180504.0.el7
4.2-20180504.0.el7
redhat/rhvm-appliance<4.2-20180504.0.el7
4.2-20180504.0.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203