ALSA-2020:4689

See a problem?
Source
https://errata.almalinux.org/8/ALSA-2020-4689.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux8/ALSA-2020:4689.json
JSON Data
https://api.osv.dev/v1/vulns/ALSA-2020:4689
Related
Published
2020-11-03T12:27:08Z
Modified
2021-11-12T10:20:56Z
Summary
Moderate: openwsman security update
Details

Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects.

Security Fix(es):

  • openwsman: Infinite loop in process_connection() allows denial of service (CVE-2019-3833)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References

Affected packages

AlmaLinux:8 / libwsman-devel

Package

Name
libwsman-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.5-7.el8

AlmaLinux:8 / libwsman1

Package

Name
libwsman1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.5-7.el8

AlmaLinux:8 / openwsman-client

Package

Name
openwsman-client

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.5-7.el8

AlmaLinux:8 / openwsman-python3

Package

Name
openwsman-python3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.5-7.el8

AlmaLinux:8 / openwsman-server

Package

Name
openwsman-server

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.5-7.el8