what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1947-01

Red Hat Security Advisory 2014-1947-01
Posted Dec 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1947-01 - The rhevm-log-collector utility allows users to easily collect log files from all systems in their Red Hat Enterprise Virtualization environment. It was found that rhevm-log-collector called sosreport with the PostgreSQL database password passed as a command line parameter. A local attacker could read this password by monitoring a process listing. The password would also be written to a log file, which could potentially be read by a local attacker. This issue was discovered by David Jorm of Red Hat Product Security.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2014-3561
SHA-256 | de9fddfbb62b2fa36743ad1557c45fb89c09485f0b921ac43afd16a90ff30054

Red Hat Security Advisory 2014-1947-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: rhevm-log-collector security update
Advisory ID: RHSA-2014:1947-01
Product: Red Hat Enterprise Virtualization
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1947.html
Issue date: 2014-12-02
CVE Names: CVE-2014-3561
=====================================================================

1. Summary:

An updated rhevm-log-collector package that fixes one security issue is now
available for Red Hat Enterprise Virtualization 3.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-M 3.4 - noarch

3. Description:

The rhevm-log-collector utility allows users to easily collect log files
from all systems in their Red Hat Enterprise Virtualization environment.

It was found that rhevm-log-collector called sosreport with the PostgreSQL
database password passed as a command line parameter. A local attacker
could read this password by monitoring a process listing. The password
would also be written to a log file, which could potentially be read by a
local attacker. (CVE-2014-3561)

This issue was discovered by David Jorm of Red Hat Product Security.

All rhevm-log-collector users are advised to upgrade to this updated
package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1122781 - CVE-2014-3561 ovirt-engine-log-collector: database password disclosed in process listing

6. Package List:

RHEV-M 3.4:

Source:
rhevm-log-collector-3.4.5-2.el6ev.src.rpm

noarch:
rhevm-log-collector-3.4.5-2.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3561
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUflDZXlSAg2UNWIIRAs6gAJ0YWn4ewY8mWSc3E5cSJ7beWlLU9gCfVT3Q
vAp0YcENw1I4SEeqMlm0hPo=
=OJ6A
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close