Multiple vulnerabilities in Red Hat Virtualization 4 for RHEL 7



Published: 2020-10-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-10722
CVE-2020-10723
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
openvswitch2.11 (Red Hat package)
Operating systems & Components / Operating system package or component

ovn2.11 (Red Hat package)
Operating systems & Components / Operating system package or component

python-ovirt-engine-sdk4 (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-ansible-repositories (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization for IBM Power LE
Server applications / Virtualization software

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU27994

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in check log functionality. A remote attacker can pass specially crafted input to the application, trigger mmap offset and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openvswitch2.11 (Red Hat package): 2.11.0-35.el7fdp

ovn2.11 (Red Hat package): 2.11.1-2.el7 - 2.11.1-33.el7

Red Hat Virtualization Manager: 4.3

Red Hat Virtualization Host: 4

Red Hat Virtualization for IBM Power LE: 4

Red Hat Virtualization: 4

python-ovirt-engine-sdk4 (Red Hat package): before 4.3.4-1.el7ev

ovirt-ansible-repositories (Red Hat package): before 1.1.6-1.el7ev

External links

http://access.redhat.com/errata/RHSA-2020:4114


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU27996

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10723

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of translated addresses. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openvswitch2.11 (Red Hat package): 2.11.0-35.el7fdp

ovn2.11 (Red Hat package): 2.11.1-2.el7 - 2.11.1-33.el7

Red Hat Virtualization Manager: 4.3

Red Hat Virtualization Host: 4

Red Hat Virtualization for IBM Power LE: 4

Red Hat Virtualization: 4

python-ovirt-engine-sdk4 (Red Hat package): before 4.3.4-1.el7ev

ovirt-ansible-repositories (Red Hat package): before 1.1.6-1.el7ev

External links

http://access.redhat.com/errata/RHSA-2020:4114


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###