Vulnerabilities > CVE-2014-0154 - Information Exposure vulnerability in Ovirt

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

oVirt Engine before 3.5.0 does not include the HTTPOnly flag in a Set-Cookie header for the session IDs, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2015-0158.NASL
descriptionRed Hat Enterprise Virtualization Manager 3.5.0 is now available. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise Virtualization Manager is a visual tool for centrally managing collections of virtual servers running Red Hat Enterprise Linux and Microsoft Windows. This package also includes the Red Hat Enterprise Virtualization Manager API, a set of scriptable commands that give administrators the ability to perform queries and operations on Red Hat Enterprise Virtualization Manager. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API). It was discovered that the HttpClient incorrectly extracted the host name from an X.509 certificate subject
last seen2020-06-01
modified2020-06-02
plugin id85712
published2015-09-01
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/85712
titleRHEL 6 : Virtualization Manager (RHSA-2015:0158)

Redhat

advisories
rhsa
idRHSA-2015:0158
rpms
  • rhevm-0:3.5.0-0.29.el6ev
  • rhevm-backend-0:3.5.0-0.29.el6ev
  • rhevm-dbscripts-0:3.5.0-0.29.el6ev
  • rhevm-extensions-api-impl-0:3.5.0-0.29.el6ev
  • rhevm-extensions-api-impl-javadoc-0:3.5.0-0.29.el6ev
  • rhevm-lib-0:3.5.0-0.29.el6ev
  • rhevm-restapi-0:3.5.0-0.29.el6ev
  • rhevm-setup-0:3.5.0-0.29.el6ev
  • rhevm-setup-base-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-allinone-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-ovirt-engine-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-ovirt-engine-common-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-websocket-proxy-0:3.5.0-0.29.el6ev
  • rhevm-tools-0:3.5.0-0.29.el6ev
  • rhevm-userportal-0:3.5.0-0.29.el6ev
  • rhevm-webadmin-portal-0:3.5.0-0.29.el6ev
  • rhevm-websocket-proxy-0:3.5.0-0.29.el6ev