Multiple vulnerabilities in Red Hat Virtualization Manager 4.4



Published: 2022-11-16
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-0155
CVE-2022-2805
CWE-ID CWE-200
CWE-532
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ovirt-web-ui (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-ui-extensions (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine-dwh (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU61669

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0155

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev - 1.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev - 1.3.5-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev - 4.5.4-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev - 4.5.2.4-0.1.el8ev

Red Hat Virtualization Manager: 4.4

External links

http://access.redhat.com/errata/RHSA-2022:8502


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU69393

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2805

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information, such as plaintext passwords in the log file when using otapi-style. A local user can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovirt-web-ui (Red Hat package): 1.9.0-1.el8ev - 1.9.1-1.el8ev

ovirt-engine-ui-extensions (Red Hat package): 1.3.4-1.el8ev - 1.3.5-1.el8ev

ovirt-engine-dwh (Red Hat package): 4.5.3-1.el8ev - 4.5.4-1.el8ev

ovirt-engine (Red Hat package): 4.5.1.2-0.11.el8ev - 4.5.2.4-0.1.el8ev

Red Hat Virtualization Manager: 4.4

External links

http://access.redhat.com/errata/RHSA-2022:8502


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###