-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openwsman security update
Advisory ID:       RHSA-2020:4689-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4689
Issue date:        2020-11-03
CVE Names:         CVE-2019-3833 
====================================================================
1. Summary:

An update for openwsman is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Openwsman is a project intended to provide an open source implementation of
the Web Services Management specification (WS-Management) and to expose
system management information on the Linux operating system using the
WS-Management protocol. WS-Management is based on a suite of web services
specifications and usage requirements that cover all system management
aspects.

Security Fix(es):

* openwsman: Infinite loop in process_connection() allows denial of service
(CVE-2019-3833)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1674478 - CVE-2019-3833 openwsman: Infinite loop in process_connection() allows denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
openwsman-2.6.5-7.el8.src.rpm

aarch64:
libwsman1-2.6.5-7.el8.aarch64.rpm
libwsman1-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-client-2.6.5-7.el8.aarch64.rpm
openwsman-client-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-debugsource-2.6.5-7.el8.aarch64.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-python3-2.6.5-7.el8.aarch64.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-server-2.6.5-7.el8.aarch64.rpm
openwsman-server-debuginfo-2.6.5-7.el8.aarch64.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm

ppc64le:
libwsman1-2.6.5-7.el8.ppc64le.rpm
libwsman1-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-client-2.6.5-7.el8.ppc64le.rpm
openwsman-client-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-debugsource-2.6.5-7.el8.ppc64le.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-python3-2.6.5-7.el8.ppc64le.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-server-2.6.5-7.el8.ppc64le.rpm
openwsman-server-debuginfo-2.6.5-7.el8.ppc64le.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm

s390x:
libwsman1-2.6.5-7.el8.s390x.rpm
libwsman1-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-client-2.6.5-7.el8.s390x.rpm
openwsman-client-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-debugsource-2.6.5-7.el8.s390x.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-python3-2.6.5-7.el8.s390x.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-server-2.6.5-7.el8.s390x.rpm
openwsman-server-debuginfo-2.6.5-7.el8.s390x.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.s390x.rpm

x86_64:
libwsman1-2.6.5-7.el8.i686.rpm
libwsman1-2.6.5-7.el8.x86_64.rpm
libwsman1-debuginfo-2.6.5-7.el8.i686.rpm
libwsman1-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-client-2.6.5-7.el8.i686.rpm
openwsman-client-2.6.5-7.el8.x86_64.rpm
openwsman-client-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-client-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-debugsource-2.6.5-7.el8.i686.rpm
openwsman-debugsource-2.6.5-7.el8.x86_64.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-python3-2.6.5-7.el8.x86_64.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-server-2.6.5-7.el8.i686.rpm
openwsman-server-2.6.5-7.el8.x86_64.rpm
openwsman-server-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-server-debuginfo-2.6.5-7.el8.x86_64.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.i686.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libwsman-devel-2.6.5-7.el8.aarch64.rpm
libwsman1-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-client-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-debugsource-2.6.5-7.el8.aarch64.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.aarch64.rpm
openwsman-server-debuginfo-2.6.5-7.el8.aarch64.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm

ppc64le:
libwsman-devel-2.6.5-7.el8.ppc64le.rpm
libwsman1-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-client-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-debugsource-2.6.5-7.el8.ppc64le.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.ppc64le.rpm
openwsman-server-debuginfo-2.6.5-7.el8.ppc64le.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm

s390x:
libwsman-devel-2.6.5-7.el8.s390x.rpm
libwsman1-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-client-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-debugsource-2.6.5-7.el8.s390x.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.s390x.rpm
openwsman-server-debuginfo-2.6.5-7.el8.s390x.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.s390x.rpm

x86_64:
libwsman-devel-2.6.5-7.el8.i686.rpm
libwsman-devel-2.6.5-7.el8.x86_64.rpm
libwsman1-debuginfo-2.6.5-7.el8.i686.rpm
libwsman1-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-client-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-client-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-debugsource-2.6.5-7.el8.i686.rpm
openwsman-debugsource-2.6.5-7.el8.x86_64.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-perl-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-python3-debuginfo-2.6.5-7.el8.x86_64.rpm
openwsman-server-debuginfo-2.6.5-7.el8.i686.rpm
openwsman-server-debuginfo-2.6.5-7.el8.x86_64.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.i686.rpm
rubygem-openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3833
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6I1GNzjgjWX9erEAQjIiw//QyTCehdnTiLzMzagNZ9M+4YID2adWXCT
GF7AQApTdlNaIiniPd013VJbFeEQR8WxSx29a3ed8ahzg+6PYeO2zajgRQvh87rN
UwmvT1gkRb7pnk2hX9Z0MCNPSohwFjHBRl8JfplQxRG0E41OYXlNsN7S8uNPHvpJ
m+7GCZXjXkMPzv5uo1fp3bcjaqPcQkfeGqr8mJZd4mrT7JrcaxjPe1T5Jz2tzT7O
MEQbbcOqi+mAZ2Qvx/j5YHrKvvBQqKZlJ6kF1466cSeY7bCstlUJjUpTCZBQkSDX
NCJTnR4HmnCMC2vCvHaRwVUCEPyPvpzcLlIFurCtsL4oyIwfL/WR4Z1R7dRl6Wgo
RVSR7VHTxtHZcgJMmAy0tZDvJHxaNutfpWMKi7eb5NQf8kou5G8rC/yJP8EnzKWY
g89F10Oq6dey4zTeHjEiXNi2FfE/t4zGcwmr4pRcnDVZr1gKW3ES98zC5jOzwP2W
zmT6+5DgecBbStLXmXkCgtL8Gl4b3xOCPpmdEFwAIDN9cX7qgVilgu2GlaRlmS1h
wEnEcyQWbGnh+S5B84FDoV365DEghvnoNuKuValTwysFu9A7bEAhI7uCMSDhVtSt
AITjwqjiEHeKg2UKF3Rs7Qo2trmpm/7hAJ3ltCCPH/r3N9JAktUL0SwDuwgrhn1S
iV08h/iXe+8=Q30g
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4689:01 Moderate: openwsman security update

An update for openwsman is now available for Red Hat Enterprise Linux 8

Summary

Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects.
Security Fix(es):
* openwsman: Infinite loop in process_connection() allows denial of service (CVE-2019-3833)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-3833 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: openwsman-2.6.5-7.el8.src.rpm
aarch64: libwsman1-2.6.5-7.el8.aarch64.rpm libwsman1-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-client-2.6.5-7.el8.aarch64.rpm openwsman-client-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-debugsource-2.6.5-7.el8.aarch64.rpm openwsman-perl-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-python3-2.6.5-7.el8.aarch64.rpm openwsman-python3-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-server-2.6.5-7.el8.aarch64.rpm openwsman-server-debuginfo-2.6.5-7.el8.aarch64.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm
ppc64le: libwsman1-2.6.5-7.el8.ppc64le.rpm libwsman1-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-client-2.6.5-7.el8.ppc64le.rpm openwsman-client-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-debugsource-2.6.5-7.el8.ppc64le.rpm openwsman-perl-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-python3-2.6.5-7.el8.ppc64le.rpm openwsman-python3-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-server-2.6.5-7.el8.ppc64le.rpm openwsman-server-debuginfo-2.6.5-7.el8.ppc64le.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm
s390x: libwsman1-2.6.5-7.el8.s390x.rpm libwsman1-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-client-2.6.5-7.el8.s390x.rpm openwsman-client-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-debugsource-2.6.5-7.el8.s390x.rpm openwsman-perl-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-python3-2.6.5-7.el8.s390x.rpm openwsman-python3-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-server-2.6.5-7.el8.s390x.rpm openwsman-server-debuginfo-2.6.5-7.el8.s390x.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.s390x.rpm
x86_64: libwsman1-2.6.5-7.el8.i686.rpm libwsman1-2.6.5-7.el8.x86_64.rpm libwsman1-debuginfo-2.6.5-7.el8.i686.rpm libwsman1-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-client-2.6.5-7.el8.i686.rpm openwsman-client-2.6.5-7.el8.x86_64.rpm openwsman-client-debuginfo-2.6.5-7.el8.i686.rpm openwsman-client-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-debuginfo-2.6.5-7.el8.i686.rpm openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-debugsource-2.6.5-7.el8.i686.rpm openwsman-debugsource-2.6.5-7.el8.x86_64.rpm openwsman-perl-debuginfo-2.6.5-7.el8.i686.rpm openwsman-perl-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-python3-2.6.5-7.el8.x86_64.rpm openwsman-python3-debuginfo-2.6.5-7.el8.i686.rpm openwsman-python3-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-server-2.6.5-7.el8.i686.rpm openwsman-server-2.6.5-7.el8.x86_64.rpm openwsman-server-debuginfo-2.6.5-7.el8.i686.rpm openwsman-server-debuginfo-2.6.5-7.el8.x86_64.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.i686.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libwsman-devel-2.6.5-7.el8.aarch64.rpm libwsman1-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-client-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-debugsource-2.6.5-7.el8.aarch64.rpm openwsman-perl-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-python3-debuginfo-2.6.5-7.el8.aarch64.rpm openwsman-server-debuginfo-2.6.5-7.el8.aarch64.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.aarch64.rpm
ppc64le: libwsman-devel-2.6.5-7.el8.ppc64le.rpm libwsman1-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-client-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-debugsource-2.6.5-7.el8.ppc64le.rpm openwsman-perl-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-python3-debuginfo-2.6.5-7.el8.ppc64le.rpm openwsman-server-debuginfo-2.6.5-7.el8.ppc64le.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.ppc64le.rpm
s390x: libwsman-devel-2.6.5-7.el8.s390x.rpm libwsman1-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-client-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-debugsource-2.6.5-7.el8.s390x.rpm openwsman-perl-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-python3-debuginfo-2.6.5-7.el8.s390x.rpm openwsman-server-debuginfo-2.6.5-7.el8.s390x.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.s390x.rpm
x86_64: libwsman-devel-2.6.5-7.el8.i686.rpm libwsman-devel-2.6.5-7.el8.x86_64.rpm libwsman1-debuginfo-2.6.5-7.el8.i686.rpm libwsman1-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-client-debuginfo-2.6.5-7.el8.i686.rpm openwsman-client-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-debuginfo-2.6.5-7.el8.i686.rpm openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-debugsource-2.6.5-7.el8.i686.rpm openwsman-debugsource-2.6.5-7.el8.x86_64.rpm openwsman-perl-debuginfo-2.6.5-7.el8.i686.rpm openwsman-perl-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-python3-debuginfo-2.6.5-7.el8.i686.rpm openwsman-python3-debuginfo-2.6.5-7.el8.x86_64.rpm openwsman-server-debuginfo-2.6.5-7.el8.i686.rpm openwsman-server-debuginfo-2.6.5-7.el8.x86_64.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.i686.rpm rubygem-openwsman-debuginfo-2.6.5-7.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4689-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4689
Issued Date: : 2020-11-03
CVE Names: CVE-2019-3833

Topic

An update for openwsman is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1674478 - CVE-2019-3833 openwsman: Infinite loop in process_connection() allows denial of service


Related News