Multiple vulnerabilities in Red Hat Virtualization Manager 4.4



Published: 2023-06-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-20860
CVE-2023-20861
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Virtualization Manager
Client/Desktop applications / Virtualization software

vdsm (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-engine (Red Hat package)
Operating systems & Components / Operating system package or component

ovirt-dependencies (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU75561

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20860

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an input validation error caused by using the wildcard ("**") as a pattern in Spring Security configuration with the mvcRequestMatcher, which creates a mismatch in pattern matching between Spring Security and Spring MVC. A remote attacker can bypass certain security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

vdsm (Red Hat package): before 4.50.3.8-1.el8ev

ovirt-engine (Red Hat package): before 4.5.3.8-2.el8ev

ovirt-dependencies (Red Hat package): before 4.5.3-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2023:3771


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU75562

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20861

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of SpEL expressions. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Virtualization Manager: 4.4

vdsm (Red Hat package): before 4.50.3.8-1.el8ev

ovirt-engine (Red Hat package): before 4.5.3.8-2.el8ev

ovirt-dependencies (Red Hat package): before 4.5.3-1.el8ev

External links

http://access.redhat.com/errata/RHSA-2023:3771


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###