-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: openwsman security update Advisory ID: RHSA-2019:0638-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0638 Issue date: 2019-03-25 CVE Names: CVE-2019-3816 ==================================================================== 1. Summary: An update for openwsman is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects. Security Fix(es): * openwsman: Disclosure of arbitrary files outside of the registered URIs (CVE-2019-3816) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1667070 - CVE-2019-3816 openwsman: Disclosure of arbitrary files outside of the registered URIs 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openwsman-2.6.3-6.git4391e5c.el7_6.src.rpm x86_64: libwsman1-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openwsman-2.6.3-6.git4391e5c.el7_6.src.rpm x86_64: libwsman1-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openwsman-2.6.3-6.git4391e5c.el7_6.src.rpm ppc64: libwsman1-2.6.3-6.git4391e5c.el7_6.ppc.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.ppc.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.ppc.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.ppc64.rpm ppc64le: libwsman1-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm s390x: libwsman1-2.6.3-6.git4391e5c.el7_6.s390.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.s390x.rpm x86_64: libwsman1-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: openwsman-2.6.3-6.git4391e5c.el7_6.src.rpm aarch64: libwsman1-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.aarch64.rpm ppc64le: libwsman1-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm s390x: libwsman1-2.6.3-6.git4391e5c.el7_6.s390.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.ppc.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.ppc64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.ppc64.rpm ppc64le: libwsman-devel-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm s390x: libwsman-devel-2.6.3-6.git4391e5c.el7_6.s390.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.s390x.rpm x86_64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.aarch64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.aarch64.rpm ppc64le: libwsman-devel-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.ppc64le.rpm s390x: libwsman-devel-2.6.3-6.git4391e5c.el7_6.s390.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.s390x.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openwsman-2.6.3-6.git4391e5c.el7_6.src.rpm x86_64: libwsman1-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman1-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-client-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-python-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-server-2.6.3-6.git4391e5c.el7_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libwsman-devel-2.6.3-6.git4391e5c.el7_6.i686.rpm libwsman-devel-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.i686.rpm openwsman-debuginfo-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-perl-2.6.3-6.git4391e5c.el7_6.x86_64.rpm openwsman-ruby-2.6.3-6.git4391e5c.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-3816 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXJm6h9zjgjWX9erEAQii2g//X8EPcSVyQIjLHJukEg20H4zGASD/xquL 2ZXoVC0B4CNrOwgo+0t+gLKzkTKNlA9CvenHs4P8iZugvuB2k6hWpmO/EFrde+Gf 7TjCQCaS4sZeTx6dLq7DJliLr1qRBDFVSXYVSgzx5wqaEwTtoXPLEPgz2X1SQmlr /O9HEtXdMWaemaTDDRK0XrclrHGFs99wuHaknMQ+NkKp7nXtNw4KuLQ5FQYuTzx0 +hs7FVxFRbobaAdcYeIjAOrCCvM8NajQW9YoLmpUcNa9BNpM3om5q0kYBwt5/msX 1D5C9swHMl2YcMtqFXjdG/0pbK6ZpcmaP0QIs4TFt4j3ED3RoDH618jNzlLDVJff XP3dbgIwiUjuZDYdRalhgciwrvLHnwlRPh6SG1UBwwSjpWR6Qe9hKPdpSJYDmQyy Q6RgNERZSldoZQLaB44E1l9S8/Hn66nPpX37HVX+Fy8JkNF3t+tYJJEBF3rJVDO8 G4RqDhqSWN62qsh10fE0tzWmlhH9NAp/YT6kbcCUvzafFKymDi7snzEy9HOdRL3k 8i/SnAA3Gb7+2gAVKh8taenJht4cBsPdX21gtz/1cs+0o/g/D871tlsHq5OERD66 C2V7Gjvdzozs1lThptKmBU+Z/rvtDweCVBTyX5ECq//QSX0pmiLf0e+MNf4p0tQe mtlHBxRMM8Y=xQAW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce