Multiple vulnerabilities in Red Hat Virtualization Manager



Published: 2021-11-17 | Updated: 2022-05-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7733
CVE-2020-28469
CWE-ID CWE-20
CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
rhv-log-collector-analyzer (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-web-ui (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-extension-aaa-ldap (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-dwh (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-metrics (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU47053

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7733

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.10-1.el8ev

ovirt-web-ui (Red Hat package): 1.7.0-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.7.3-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.7.6-0.11.el8ev

Red Hat Virtualization Manager: 4.4

ovirt-engine-metrics (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:4626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU52985

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28469

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect handling of user-supplied input in regular expression. A remote attacker can pass specially crafted input to the application and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.10-1.el8ev

ovirt-web-ui (Red Hat package): 1.7.0-1.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.7.3-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.7.6-0.11.el8ev

Red Hat Virtualization Manager: 4.4

ovirt-engine-metrics (Red Hat package): before 1.4.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2021:4626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###