Multiple vulnerabilities in Red Hat Virtualization Manager



Published: 2022-09-08
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2020-11022
CVE-2020-11023
CVE-2021-22096
CVE-2021-23358
CVE-2022-2806
CVE-2022-31129
CWE-ID CWE-79
CWE-20
CWE-94
CWE-532
CWE-185
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
rhv-log-collector-analyzer (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-web-ui (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-log-collector (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-ui-extensions (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-dwh (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-extension-aaa-ldap (Red Hat package)
Operating systems & Components / Operating system package or component

vdsm-jsonrpc-java (Red Hat package)
Operating systems & Components / Operating system package or component

unboundid-ldapsdk (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU27052

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11022

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the regex operation in "jQuery.htmlPrefilter". A remote attacker can pass specially crafted data to the application that uses .html()</code>, <code>.append() or similar methods for it and execute arbitrary JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU27519

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11023

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when passing <option> elements to jQuery’s DOM manipulation methods. A remote attacker can execute arbitrary JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Input validation error

EUVDB-ID: #VU61720

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22096

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to modify existing log records.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and inject arbitrary records into log files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Code Injection

EUVDB-ID: #VU51945

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23358

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU67131

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2806

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the application does not apply encryption or obfuscation for the RHV admin password. An attacker with access to the application can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Incorrect Regular Expression

EUVDB-ID: #VU65835

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31129

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of user-supplied input when parsing overly long strings. A remote attacker can pass a string that contains more that 10k characters and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rhv-log-collector-analyzer (Red Hat package): 1.0.6-1.el8ev - 1.0.14-1.el8ev

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev

ovirt-log-collector (Red Hat package): 4.4.6-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev

ovirt-engine-extension-aaa-ldap (Red Hat package): 1.4.4-1.el8ev - 1.4.5-1.el8ev

Red Hat Virtualization Manager: 4.4

vdsm-jsonrpc-java (Red Hat package): 1.6.0-1.el8ev

unboundid-ldapsdk (Red Hat package): before 6.0.4-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2022:6393


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###