Multiple vulnerabilities in Red Hat Virtualization Manager



Published: 2021-07-26 | Updated: 2022-05-26
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-7733
CVE-2020-28469
CVE-2021-23343
CVE-2021-23358
CWE-ID CWE-20
CWE-185
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

rhvm-branding-rhv (Red Hat package)
Operating systems & Components / Operating system package or component

rhv-log-collector-analyzer (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-web-ui (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-dwh (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-ui-extensions (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-extension-aaa-ldap (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU47053

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7733

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev

ovirt-engine-ui-extensions (Red Hat package): before 1.2.7-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:2865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU52985

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28469

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect handling of user-supplied input in regular expression. A remote attacker can pass specially crafted input to the application and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev

ovirt-engine-ui-extensions (Red Hat package): before 1.2.7-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:2865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect Regular Expression

EUVDB-ID: #VU55315

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23343

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation in splitDeviceRe, splitTailRe, and splitPathRe regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev

ovirt-engine-ui-extensions (Red Hat package): before 1.2.7-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:2865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Code Injection

EUVDB-ID: #VU51945

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23358

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev

ovirt-engine-ui-extensions (Red Hat package): before 1.2.7-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:2865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###