rhsa-2019:2499
Vulnerability from csaf_redhat
Published
2019-08-15 13:30
Modified
2024-11-22 13:34
Summary
Red Hat Security Advisory: ovirt-engine-metrics security, bug fix, and enhancement update

Notes

Topic
An update for ovirt-engine-metrics is now available for Red Hat Virtualization Engine 4.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-engine-metrics package is used to collect and enrich metrics and logs from the Red Hat Virtualization Manager, hosts, and virtual machines. It includes Ansible scripts that configure Collectd and Fluentd on the Red Hat Virtualization Manager and hosts. It also stores remote metrics parameters. The following packages have been upgraded to a later upstream version: ovirt-engine-metrics (1.3.3.3). (BZ#1723786) Security Fix(es): * ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks (CVE-2019-10194) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Installation of metrics store fails on template image upload (BZ#1715513)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ovirt-engine-metrics is now available for Red Hat Virtualization Engine 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The ovirt-engine-metrics package is used to collect and enrich metrics and logs from the Red Hat Virtualization Manager, hosts, and virtual machines. It includes Ansible scripts that configure Collectd and Fluentd on the Red Hat Virtualization Manager and hosts. It also stores remote metrics parameters.\n\nThe following packages have been upgraded to a later upstream version: ovirt-engine-metrics (1.3.3.3). (BZ#1723786)\n\nSecurity Fix(es):\n\n* ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks (CVE-2019-10194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Installation of metrics store fails on template image upload (BZ#1715513)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2499",
        "url": "https://access.redhat.com/errata/RHSA-2019:2499"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1683157",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1683157"
      },
      {
        "category": "external",
        "summary": "1715513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715513"
      },
      {
        "category": "external",
        "summary": "1721480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721480"
      },
      {
        "category": "external",
        "summary": "1723786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1723786"
      },
      {
        "category": "external",
        "summary": "1726007",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1726007"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2499.json"
      }
    ],
    "title": "Red Hat Security Advisory: ovirt-engine-metrics security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T13:34:24+00:00",
      "generator": {
        "date": "2024-11-22T13:34:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2019:2499",
      "initial_release_date": "2019-08-15T13:30:03+00:00",
      "revision_history": [
        {
          "date": "2019-08-15T13:30:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-08-15T13:30:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T13:34:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHV-M 4.3",
                "product": {
                  "name": "RHV-M 4.3",
                  "product_id": "7Server-RHV-S-4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhev_manager:4.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src",
                "product": {
                  "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src",
                  "product_id": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.3.3.3-1.el7ev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
                "product": {
                  "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
                  "product_id": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.3.3.3-1.el7ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch as a component of RHV-M 4.3",
          "product_id": "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch"
        },
        "product_reference": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
        "relates_to_product_reference": "7Server-RHV-S-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src as a component of RHV-M 4.3",
          "product_id": "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src"
        },
        "product_reference": "ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src",
        "relates_to_product_reference": "7Server-RHV-S-4.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Avital Pinnick"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-10194",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2019-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1726007"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
          "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10194"
        },
        {
          "category": "external",
          "summary": "RHBZ#1726007",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1726007"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10194",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10194"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10194",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10194"
        }
      ],
      "release_date": "2019-02-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-08-15T13:30:03+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
            "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2499"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.noarch",
            "7Server-RHV-S-4.3:ovirt-engine-metrics-0:1.3.3.3-1.el7ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.