Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-3485
Vulnerability from cvelistv5
Published
2014-07-11 14:00
Modified
2024-08-06 10:43
Severity ?
EPSS score ?
Summary
The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1030501", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030501" }, { "name": "RHSA-2014:0814", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-07-11T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1030501", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030501" }, { "name": "RHSA-2014:0814", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3485", "datePublished": "2014-07-11T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FDA49BAA-D188-4F05-9AE8-E5A736EE1267\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.\"}, {\"lang\": \"es\", \"value\": \"REST API en ovirt-engine en oVirt, utilizado en Red Hat Enterprise Virtualization (rhevm) 3.4, permite a usuarios remotos autenticados leer ficheros arbitrarios y tener otro impacto no especificado a trav\\u00e9s de vectores desconocidos, relacionado con un problema de entidad externa XML External Entity (XXE).\"}]", "id": "CVE-2014-3485", "lastModified": "2024-11-21T02:08:12.623", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:P/I:N/A:N\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-07-11T14:55:03.680", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0814.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030501\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0814.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1030501\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-3485\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-07-11T14:55:03.680\",\"lastModified\":\"2024-11-21T02:08:12.623\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.\"},{\"lang\":\"es\",\"value\":\"REST API en ovirt-engine en oVirt, utilizado en Red Hat Enterprise Virtualization (rhevm) 3.4, permite a usuarios remotos autenticados leer ficheros arbitrarios y tener otro impacto no especificado a trav\u00e9s de vectores desconocidos, relacionado con un problema de entidad externa XML External Entity (XXE).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA49BAA-D188-4F05-9AE8-E5A736EE1267\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0814.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1030501\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0814.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1030501\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2014_0814
Vulnerability from csaf_redhat
Published
2014-06-30 17:38
Modified
2024-11-14 14:27
Summary
Red Hat Security Advisory: rhevm security update
Notes
Topic
Updated rhevm packages that fix one security issue are now available.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).
It was found that the ovirt-engine REST API resolved entities in XML API
calls. A remote attacker with credentials to call the ovirt-engine REST
API could use this flaw to read files accessible to the user running the
ovirt-engine JBoss server, and potentially perform other more advanced XXE
attacks. (CVE-2014-3485)
This issue was discovered by David Jorm of Red Hat Product Security.
All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhevm packages that fix one security issue are now available.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Enterprise Virtualization Manager is a centralized management\nplatform that allows system administrators to view and manage virtual\nmachines. The Manager provides a comprehensive range of features including\nsearch capabilities, resource management, live migrations, and virtual\ninfrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several\ninterfaces through which the virtual environment can be accessed and\ninteracted with, including an Administration Portal, a User Portal, and a\nRepresentational State Transfer (REST) Application Programming Interface\n(API).\n\nIt was found that the ovirt-engine REST API resolved entities in XML API\ncalls. A remote attacker with credentials to call the ovirt-engine REST\nAPI could use this flaw to read files accessible to the user running the\novirt-engine JBoss server, and potentially perform other more advanced XXE\nattacks. (CVE-2014-3485)\n\nThis issue was discovered by David Jorm of Red Hat Product Security.\n\nAll Red Hat Enterprise Virtualization Manager users are advised to upgrade\nto these updated packages, which resolve this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0814", "url": "https://access.redhat.com/errata/RHSA-2014:0814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0814.json" } ], "title": "Red Hat Security Advisory: rhevm security update", "tracking": { "current_release_date": "2024-11-14T14:27:42+00:00", "generator": { "date": "2024-11-14T14:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0814", "initial_release_date": "2014-06-30T17:38:55+00:00", "revision_history": [ { "date": "2014-06-30T17:38:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-30T17:38:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.4", "product": { "name": "RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-tools@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-restapi@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-allinone@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-lib@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-dbscripts@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-userportal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-webadmin-portal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-base@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine-common@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-backend@3.4.0-0.22.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product_id": "rhevm-0:3.4.0-0.22.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.src as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.src", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Jorm" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3485", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107472" } ], "notes": [ { "category": "description", "text": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-api: XML eXternal Entity (XXE) flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3485" }, { "category": "external", "summary": "RHBZ#1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3485", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:38:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0814" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine-api: XML eXternal Entity (XXE) flaw" } ] }
RHSA-2014:0814
Vulnerability from csaf_redhat
Published
2014-06-30 17:38
Modified
2024-11-14 14:27
Summary
Red Hat Security Advisory: rhevm security update
Notes
Topic
Updated rhevm packages that fix one security issue are now available.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).
It was found that the ovirt-engine REST API resolved entities in XML API
calls. A remote attacker with credentials to call the ovirt-engine REST
API could use this flaw to read files accessible to the user running the
ovirt-engine JBoss server, and potentially perform other more advanced XXE
attacks. (CVE-2014-3485)
This issue was discovered by David Jorm of Red Hat Product Security.
All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhevm packages that fix one security issue are now available.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Enterprise Virtualization Manager is a centralized management\nplatform that allows system administrators to view and manage virtual\nmachines. The Manager provides a comprehensive range of features including\nsearch capabilities, resource management, live migrations, and virtual\ninfrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several\ninterfaces through which the virtual environment can be accessed and\ninteracted with, including an Administration Portal, a User Portal, and a\nRepresentational State Transfer (REST) Application Programming Interface\n(API).\n\nIt was found that the ovirt-engine REST API resolved entities in XML API\ncalls. A remote attacker with credentials to call the ovirt-engine REST\nAPI could use this flaw to read files accessible to the user running the\novirt-engine JBoss server, and potentially perform other more advanced XXE\nattacks. (CVE-2014-3485)\n\nThis issue was discovered by David Jorm of Red Hat Product Security.\n\nAll Red Hat Enterprise Virtualization Manager users are advised to upgrade\nto these updated packages, which resolve this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0814", "url": "https://access.redhat.com/errata/RHSA-2014:0814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0814.json" } ], "title": "Red Hat Security Advisory: rhevm security update", "tracking": { "current_release_date": "2024-11-14T14:27:42+00:00", "generator": { "date": "2024-11-14T14:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0814", "initial_release_date": "2014-06-30T17:38:55+00:00", "revision_history": [ { "date": "2014-06-30T17:38:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-30T17:38:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.4", "product": { "name": "RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-tools@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-restapi@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-allinone@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-lib@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-dbscripts@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-userportal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-webadmin-portal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-base@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine-common@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-backend@3.4.0-0.22.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product_id": "rhevm-0:3.4.0-0.22.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.src as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.src", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Jorm" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3485", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107472" } ], "notes": [ { "category": "description", "text": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-api: XML eXternal Entity (XXE) flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3485" }, { "category": "external", "summary": "RHBZ#1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3485", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:38:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0814" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine-api: XML eXternal Entity (XXE) flaw" } ] }
rhsa-2014:0814
Vulnerability from csaf_redhat
Published
2014-06-30 17:38
Modified
2024-11-14 14:27
Summary
Red Hat Security Advisory: rhevm security update
Notes
Topic
Updated rhevm packages that fix one security issue are now available.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Manager provides a comprehensive range of features including
search capabilities, resource management, live migrations, and virtual
infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).
It was found that the ovirt-engine REST API resolved entities in XML API
calls. A remote attacker with credentials to call the ovirt-engine REST
API could use this flaw to read files accessible to the user running the
ovirt-engine JBoss server, and potentially perform other more advanced XXE
attacks. (CVE-2014-3485)
This issue was discovered by David Jorm of Red Hat Product Security.
All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhevm packages that fix one security issue are now available.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Enterprise Virtualization Manager is a centralized management\nplatform that allows system administrators to view and manage virtual\nmachines. The Manager provides a comprehensive range of features including\nsearch capabilities, resource management, live migrations, and virtual\ninfrastructure provisioning.\n\nThe Manager is a JBoss Application Server application that provides several\ninterfaces through which the virtual environment can be accessed and\ninteracted with, including an Administration Portal, a User Portal, and a\nRepresentational State Transfer (REST) Application Programming Interface\n(API).\n\nIt was found that the ovirt-engine REST API resolved entities in XML API\ncalls. A remote attacker with credentials to call the ovirt-engine REST\nAPI could use this flaw to read files accessible to the user running the\novirt-engine JBoss server, and potentially perform other more advanced XXE\nattacks. (CVE-2014-3485)\n\nThis issue was discovered by David Jorm of Red Hat Product Security.\n\nAll Red Hat Enterprise Virtualization Manager users are advised to upgrade\nto these updated packages, which resolve this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0814", "url": "https://access.redhat.com/errata/RHSA-2014:0814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0814.json" } ], "title": "Red Hat Security Advisory: rhevm security update", "tracking": { "current_release_date": "2024-11-14T14:27:42+00:00", "generator": { "date": "2024-11-14T14:27:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0814", "initial_release_date": "2014-06-30T17:38:55+00:00", "revision_history": [ { "date": "2014-06-30T17:38:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-30T17:38:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:27:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.4", "product": { "name": "RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-tools@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-restapi@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-allinone@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-lib@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-dbscripts@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-userportal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-websocket-proxy@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-webadmin-portal@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-base@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-ovirt-engine-common@3.4.0-0.22.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_id": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-backend@3.4.0-0.22.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product": { "name": "rhevm-0:3.4.0-0.22.el6ev.src", "product_id": "rhevm-0:3.4.0-0.22.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.4.0-0.22.el6ev?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.4.0-0.22.el6ev.src as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src" }, "product_reference": "rhevm-0:3.4.0-0.22.el6ev.src", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch as a component of RHEV-M 3.4", "product_id": "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" }, "product_reference": "rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Jorm" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3485", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107472" } ], "notes": [ { "category": "description", "text": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine-api: XML eXternal Entity (XXE) flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3485" }, { "category": "external", "summary": "RHBZ#1107472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3485", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T17:38:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0814" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-0:3.4.0-0.22.el6ev.src", "6Server-RHEV-S-3.4:rhevm-backend-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-dbscripts-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-lib-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-restapi-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-base-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-allinone-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-ovirt-engine-common-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-setup-plugin-websocket-proxy-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-tools-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-userportal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-webadmin-portal-0:3.4.0-0.22.el6ev.noarch", "6Server-RHEV-S-3.4:rhevm-websocket-proxy-0:3.4.0-0.22.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine-api: XML eXternal Entity (XXE) flaw" } ] }
ghsa-6g69-jrpm-4wp2
Vulnerability from github
Published
2022-05-17 04:40
Modified
2022-05-17 04:40
Details
The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.
{ "affected": [], "aliases": [ "CVE-2014-3485" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-07-11T14:55:00Z", "severity": "MODERATE" }, "details": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "id": "GHSA-6g69-jrpm-4wp2", "modified": "2022-05-17T04:40:14Z", "published": "2022-05-17T04:40:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3485" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0814" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-3485" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107472" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030501" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2014-3485
Vulnerability from fkie_nvd
Published
2014-07-11 14:55
Modified
2024-11-21 02:08
Severity ?
Summary
The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_virtualization | 3.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "FDA49BAA-D188-4F05-9AE8-E5A736EE1267", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue." }, { "lang": "es", "value": "REST API en ovirt-engine en oVirt, utilizado en Red Hat Enterprise Virtualization (rhevm) 3.4, permite a usuarios remotos autenticados leer ficheros arbitrarios y tener otro impacto no especificado a trav\u00e9s de vectores desconocidos, relacionado con un problema de entidad externa XML External Entity (XXE)." } ], "id": "CVE-2014-3485", "lastModified": "2024-11-21T02:08:12.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-11T14:55:03.680", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1030501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030501" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2014-3485
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3485", "description": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "id": "GSD-2014-3485", "references": [ "https://access.redhat.com/errata/RHSA-2014:0814" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3485" ], "details": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue.", "id": "GSD-2014-3485", "modified": "2023-12-13T01:22:53.440450Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-0814.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" }, { "name": "http://www.securitytracker.com/id/1030501", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1030501" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3485" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The REST API in the ovirt-engine in oVirt, as used in Red Hat Enterprise Virtualization (rhevm) 3.4, allows remote authenticated users to read arbitrary files and have other unspecified impact via unknown vectors, related to an XML External Entity (XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0814", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0814.html" }, { "name": "1030501", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1030501" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:39Z", "publishedDate": "2014-07-11T14:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.