Multiple vulnerabilities in Red Hat Virtualization Manager



Published: 2022-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2021-3807
CVE-2021-33623
CVE-2021-35515
CVE-2021-35516
CVE-2021-35517
CVE-2021-36090
CVE-2022-22950
CVE-2022-31051
CWE-ID CWE-20
CWE-185
CWE-835
CWE-400
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
rhvm-branding-rhv (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

rhv-log-collector-analyzer (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-web-ui (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-dwh (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-ui-extensions (Red Hat package)
Operating systems & Components / Operating system package or component

postgresql-jdbc (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-log-collector (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-dependencies (Red Hat package)
Operating systems & Components / Operating system package or component

apache-commons-compress (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU57967

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3807

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when matching crafted invalid ANSI escape codes in ansi-regex. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU63709

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33623

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU54854

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35515

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when processing 7Z archives. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU54851

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35516

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing 7Z archives. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU54852

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35517

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing TAR archives. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource exhaustion

EUVDB-ID: #VU54853

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36090

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing ZIP archives. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Incorrect Regular Expression

EUVDB-ID: #VU61760

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22950

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due improper input validation when processing SpEL expressions. A remote attacker can send a specially crafted HTTP request to the affected application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Information disclosure

EUVDB-ID: #VU65358

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31051

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to secrets that would normally be masked by semantic-release can be accidentally disclosed if they contain characters that are excluded from uri encoding by encodeURI. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhvm-branding-rhv (Red Hat package): 4.4.7-1.el8ev - 4.4.10-1.el8ev

ovirt-engine (Red Hat package): 4.4.4.5-0.10.el8ev - 4.4.10.6-0.1.el8ev

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.11-1.el8ev

ovirt-web-ui (Red Hat package): 1.6.6-1.el8ev - 1.7.2-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.4.4.2-1.el8ev - 4.4.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.2.7-1.el8ev

Red Hat Virtualization Manager: 4.4

postgresql-jdbc (Red Hat package): before 42.2.14-1.el8ev

ovirt-log-collector (Red Hat package): before 4.4.6-1.el8ev

ovirt-dependencies (Red Hat package): before 4.5.2-1.el8ev

apache-commons-compress (Red Hat package): before 1.21-1.2.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:5555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###