Red Hat Virtualization update for postgresql-jdbc



Published: 2023-02-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-41946
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

postgresql-jdbc (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-ansible-collection (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect default permissions

EUVDB-ID: #VU69545

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41946

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to application stores files with sensitive information in system's temporary directory. A local user can read the files and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

postgresql-jdbc (Red Hat package): before 42.2.14-2.el8ev

ovirt-engine (Red Hat package): before 4.5.3.7-1.el8ev

ovirt-ansible-collection (Red Hat package): before 2.4.2-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2023:0759


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###