-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openwsman security update
Advisory ID:       RHSA-2020:3940-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3940
Issue date:        2020-09-29
CVE Names:         CVE-2019-3833 
====================================================================
1. Summary:

An update for openwsman is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Openwsman is a project intended to provide an open source implementation of
the Web Services Management specification (WS-Management) and to expose
system management information on the Linux operating system using the
WS-Management protocol. WS-Management is based on a suite of web services
specifications and usage requirements that cover all system management
aspects.

Security Fix(es):

* openwsman: Infinite loop in process_connection() allows denial of service
(CVE-2019-3833)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1674478 - CVE-2019-3833 openwsman: Infinite loop in process_connection() allows denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

ppc64:
libwsman1-2.6.3-7.git4391e5c.el7.ppc.rpm
libwsman1-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc64.rpm

ppc64le:
libwsman1-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.ppc64le.rpm

s390x:
libwsman1-2.6.3-7.git4391e5c.el7.s390.rpm
libwsman1-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.s390x.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64.rpm

ppc64le:
libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64le.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64le.rpm

s390x:
libwsman-devel-2.6.3-7.git4391e5c.el7.s390.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.s390x.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.s390x.rpm

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openwsman-2.6.3-7.git4391e5c.el7.src.rpm

x86_64:
libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm
libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm
openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm
openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3833
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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98P3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3940:01 Moderate: openwsman security update

An update for openwsman is now available for Red Hat Enterprise Linux 7

Summary

Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects.
Security Fix(es):
* openwsman: Infinite loop in process_connection() allows denial of service (CVE-2019-3833)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-3833 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openwsman-2.6.3-7.git4391e5c.el7.src.rpm
x86_64: libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openwsman-2.6.3-7.git4391e5c.el7.src.rpm
x86_64: libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openwsman-2.6.3-7.git4391e5c.el7.src.rpm
ppc64: libwsman1-2.6.3-7.git4391e5c.el7.ppc.rpm libwsman1-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-client-2.6.3-7.git4391e5c.el7.ppc.rpm openwsman-client-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-python-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-server-2.6.3-7.git4391e5c.el7.ppc.rpm openwsman-server-2.6.3-7.git4391e5c.el7.ppc64.rpm
ppc64le: libwsman1-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-client-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-python-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-server-2.6.3-7.git4391e5c.el7.ppc64le.rpm
s390x: libwsman1-2.6.3-7.git4391e5c.el7.s390.rpm libwsman1-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-client-2.6.3-7.git4391e5c.el7.s390.rpm openwsman-client-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-python-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-server-2.6.3-7.git4391e5c.el7.s390.rpm openwsman-server-2.6.3-7.git4391e5c.el7.s390x.rpm
x86_64: libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libwsman-devel-2.6.3-7.git4391e5c.el7.ppc.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64.rpm
ppc64le: libwsman-devel-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.ppc64le.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.ppc64le.rpm
s390x: libwsman-devel-2.6.3-7.git4391e5c.el7.s390.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.s390x.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.s390x.rpm
x86_64: libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openwsman-2.6.3-7.git4391e5c.el7.src.rpm
x86_64: libwsman1-2.6.3-7.git4391e5c.el7.i686.rpm libwsman1-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-client-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-client-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-python-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-server-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-server-2.6.3-7.git4391e5c.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libwsman-devel-2.6.3-7.git4391e5c.el7.i686.rpm libwsman-devel-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.i686.rpm openwsman-debuginfo-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-perl-2.6.3-7.git4391e5c.el7.x86_64.rpm openwsman-ruby-2.6.3-7.git4391e5c.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3940-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3940
Issued Date: : 2020-09-29
CVE Names: CVE-2019-3833

Topic

An update for openwsman is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1674478 - CVE-2019-3833 openwsman: Infinite loop in process_connection() allows denial of service


Related News