-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3137
      ovirt-engine-metrics security, bug fix, and enhancement update
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ovirt-engine-metrics
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10194  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2499

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ovirt-engine-metrics security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2499-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2499
Issue date:        2019-08-15
CVE Names:         CVE-2019-10194 
=====================================================================

1. Summary:

An update for ovirt-engine-metrics is now available for Red Hat
Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - noarch

3. Description:

The ovirt-engine-metrics package is used to collect and enrich metrics and
logs from the Red Hat Virtualization Manager, hosts, and virtual machines.
It includes Ansible scripts that configure Collectd and Fluentd on the Red
Hat Virtualization Manager and hosts. It also stores remote metrics
parameters.

The following packages have been upgraded to a later upstream version:
ovirt-engine-metrics (1.3.3.3). (BZ#1723786)

Security Fix(es):

* ovirt-engine-metrics: disclosure of sensitive passwords in log files and
ansible playbooks (CVE-2019-10194)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Installation of metrics store fails on template image upload (BZ#1715513)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1683157 - CVE-2019-10194 ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks [rhev-m-4.3.z]
1715513 - Installation of metrics store fails on template image upload
1721480 - [Metrics] Rebase bug - for the 4.3.5
1723786 - [Metrics] Rebase bug - for the 4.3.5 release
1726007 - CVE-2019-10194 ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooks

6. Package List:

RHV-M 4.3:

Source:
ovirt-engine-metrics-1.3.3.3-1.el7ev.src.rpm

noarch:
ovirt-engine-metrics-1.3.3.3-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10194
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZCiG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QEP8
-----END PGP SIGNATURE-----