RHEL 8 : RHV Appliance (rhvm-appliance) security update [ovirt-4.5.0] (Moderate) (RHSA-2022:4931)

medium Nessus Plugin ID 161965

Synopsis

The remote Red Hat host is missing a security update for RHV Appliance (rhvm-appliance).

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2022:4931 advisory.

- postgresql: memory disclosure in certain queries (CVE-2021-3677)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL RHV Appliance (rhvm-appliance) package based on the guidance in RHSA-2022:4931.

See Also

http://www.nessus.org/u?06a56ce9

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:4931

https://bugzilla.redhat.com/show_bug.cgi?id=1958396

https://bugzilla.redhat.com/show_bug.cgi?id=1997073

https://bugzilla.redhat.com/show_bug.cgi?id=2001857

https://bugzilla.redhat.com/show_bug.cgi?id=2011309

https://bugzilla.redhat.com/show_bug.cgi?id=2050071

https://bugzilla.redhat.com/show_bug.cgi?id=2056146

https://bugzilla.redhat.com/show_bug.cgi?id=2070963

https://bugzilla.redhat.com/show_bug.cgi?id=2070980

https://bugzilla.redhat.com/show_bug.cgi?id=2073965

https://bugzilla.redhat.com/show_bug.cgi?id=2075852

https://bugzilla.redhat.com/show_bug.cgi?id=2090137

Plugin Details

Severity: Medium

ID: 161965

File Name: redhat-RHSA-2022-4931.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/8/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment Azure, Nessus Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2021-3677

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:rhvm-appliance

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2022

Vulnerability Publication Date: 8/12/2021

Reference Information

CVE: CVE-2021-3677

CWE: 200

RHSA: 2022:4931