Multiple vulnerabilities in Red Hat Virtualization



Published: 2021-09-09 | Updated: 2021-09-29
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-23337
CVE-2020-28500
CWE-ID CWE-77
CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ovirt-hosted-engine-ha (Red Hat package)
Operating systems & Components / Operating system package or component

cockpit-ovirt (Red Hat package)
Operating systems & Components / Operating system package or component

vdsm (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-hosted-engine-setup (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-host (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization for IBM Power LE
Server applications / Virtualization software

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU53202

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23337

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary commands on the system.

The vulnerability exists due to improper input validation when processing templates. A remote privileged user can inject and execute arbitrary commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovirt-hosted-engine-ha (Red Hat package): 2.4.7-1.el8ev

cockpit-ovirt (Red Hat package): 0.15.0-2.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization for IBM Power LE: 4

Red Hat Virtualization: 4

vdsm (Red Hat package): before 4.40.80.5-1.el8ev

ovirt-hosted-engine-setup (Red Hat package): before 2.5.3-1.el8ev

ovirt-host (Red Hat package): before 4.4.8-2.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:3459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU54394

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28500

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovirt-hosted-engine-ha (Red Hat package): 2.4.7-1.el8ev

cockpit-ovirt (Red Hat package): 0.15.0-2.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization for IBM Power LE: 4

Red Hat Virtualization: 4

vdsm (Red Hat package): before 4.40.80.5-1.el8ev

ovirt-hosted-engine-setup (Red Hat package): before 2.5.3-1.el8ev

ovirt-host (Red Hat package): before 4.4.8-2.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:3459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###