Operating System:

[RedHat]

Published:

30 September 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3370
                         openwsman security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openwsman
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3833  

Reference:         ESB-2019.0876

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3940

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openwsman security update
Advisory ID:       RHSA-2020:3940-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3940
Issue date:        2020-09-29
CVE Names:         CVE-2019-3833 
=====================================================================

1. Summary:

An update for openwsman is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Openwsman is a project intended to provide an open source implementation of
the Web Services Management specification (WS-Management) and to expose
system management information on the Linux operating system using the
WS-Management protocol. WS-Management is based on a suite of web services
specifications and usage requirements that cover all system management
aspects.

Security Fix(es):

* openwsman: Infinite loop in process_connection() allows denial of service
(CVE-2019-3833)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1674478 - CVE-2019-3833 openwsman: Infinite loop in process_connection() allows denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

ppc64:
libwsman1-2.6.3-7.git4391e5c.el7.ppc.rpm
libwsman1-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc64.rpm

ppc64le:
libwsman1-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc64le.rpm

s390x:
libwsman1-2.6.3-7.git4391e5c.el7.s390.rpm
libwsman1-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.s390x.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64.rpm

ppc64le:
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64le.rpm

s390x:
libwsman-devel-2.6.3-7.git4391e5c.el7.s390.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.s390x.rpm

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3833
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=98P3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yxgk
-----END PGP SIGNATURE-----