Vulnerabilities > Ovirt

DATE CVE VULNERABILITY TITLE RISK
2018-06-19 CVE-2018-1073 Information Exposure vulnerability in multiple products
The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts.
network
low complexity
ovirt redhat CWE-200
5.0
2018-06-12 CVE-2018-1075 Information Exposure Through Log Files vulnerability in Ovirt
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning.
local
low complexity
ovirt CWE-532
7.8
2018-04-26 CVE-2018-1074 Insufficiently Protected Credentials vulnerability in multiple products
ovirt-engine API and administration web portal before versions 4.2.2.5, 4.1.11.2 is vulnerable to an exposure of Power Management credentials, including cleartext passwords to Host Administrators.
network
low complexity
ovirt redhat CWE-522
4.0
2018-01-24 CVE-2018-1000018 Information Exposure Through Log Files vulnerability in Ovirt Ovirt-Hosted-Engine-Setup
An information disclosure in ovirt-hosted-engine-setup prior to 2.2.7 reveals the root user's password in the log file.
local
low complexity
ovirt CWE-532
2.1
2017-10-16 CVE-2014-7851 Permissions, Privileges, and Access Controls vulnerability in multiple products
oVirt 3.2.2 through 3.5.0 does not invalidate the restapi session after logout from the webadmin, which allows remote authenticated users with knowledge of another user's session data to gain that user's privileges by replacing their session token with that of another user.
network
high complexity
ovirt redhat CWE-264
7.5
2017-09-26 CVE-2014-8170 Use of Externally-Controlled Format String vulnerability in Ovirt Ovirt-Node 3.0.0474Gb852Fd7
ovirt_safe_delete_config in ovirtfunctions.py and other unspecified locations in ovirt-node 3.0.0-474-gb852fd7 as packaged in Red Hat Enterprise Virtualization 3 do not properly quote input strings, which allows remote authenticated users and physically proximate attackers to execute arbitrary commands via a ; (semicolon) in an input string.
network
low complexity
ovirt CWE-134
8.8
2017-04-20 CVE-2016-6341 Information Exposure vulnerability in Ovirt
oVirt Engine before 4.0.3 does not include DWH_DB_PASSWORD in the list of keys to hide in log files, which allows local users to obtain sensitive password information by reading engine log files.
local
low complexity
ovirt CWE-200
2.1
2012-12-20 CVE-2012-5638 Permissions, Privileges, and Access Controls vulnerability in Ovirt Sanlock
The setup_logging function in log.h in SANLock uses world-writable permissions for /var/log/sanlock.log, which allows local users to overwrite the file content or bypass intended disk-quota restrictions via standard filesystem write operations.
local
low complexity
ovirt CWE-264
3.6
2012-08-31 CVE-2012-3533 Cryptographic Issues vulnerability in multiple products
The python SDK before 3.1.0.6 and CLI before 3.1.0.8 for oVirt 3.1 does not check the server SSL certificate against the client keys, which allows remote attackers to spoof a server via a man-in-the-middle (MITM) attack.
network
low complexity
ovirt ovirt-engine-sdk CWE-310
5.0