rhsa-2013:0211
Vulnerability from csaf_redhat
Published
2013-02-04 23:28
Modified
2024-11-14 12:14
Summary
Red Hat Security Advisory: rhevm 3.1.2 security and bug fix update
Notes
Topic
Updated rhevm packages that fix two security issues and various bugs are
now available.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Red Hat Enterprise Virtualization Manager is a centralized management
platform that allows system administrators to view and manage virtual
machines. The Red Hat Enterprise Virtualization Manager provides a
comprehensive range of features including search capabilities, resource
management, live migrations, and virtual infrastructure provisioning. The
Manager is a JBoss Application Server application that provides several
interfaces through which the virtual environment can be accessed and
interacted with, including an Administration Portal, a User Portal, and a
Representational State Transfer (REST) Application Programming Interface
(API).
It was discovered that running the domain management tool with the validate
action ("rhevm-manage-domains -action=validate") logged administrative
passwords to a world-readable log file. A local attacker could use this
flaw to gain control of systems that are managed by Red Hat Enterprise
Virtualization Manager. (CVE-2012-6115)
A flaw was found in the way the MoveDisk command checked permissions on the
target storage domain. A privileged user (a storage admin of a storage
domain) could use this flaw to exhaust all available free space in another
storage domain they would otherwise not have access to. (CVE-2013-0168)
The CVE-2012-6115 issue was discovered by Andrew Cathrow of Red Hat. The
CVE-2013-0168 issue was discovered by Ondrej Machacek of Red Hat.
Previously, upgrading from Red Hat Enterprise Virtualization Manager 3.0 to
3.1 was not formally supported by Red Hat. This update fixes a number of
known issues with the upgrade process. As a result, upgrading from Red Hat
Enterprise Virtualization Manager 3.0 to 3.1 is now supported.
For more information on upgrading to Red Hat Enterprise Virtualization
Manager 3.1, consult the Installation Guide:
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html
Additional tips and considerations to take into account are also available
in the Red Hat Knowledgebase:
https://access.redhat.com/knowledge/articles/269333
Information on the bugs fixed in this update is available in the Technical
Notes document:
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html
All Red Hat Enterprise Virtualization Manager administrators are advised to
install these updated packages, which fix these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhevm packages that fix two security issues and various bugs are\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Enterprise Virtualization Manager is a centralized management\nplatform that allows system administrators to view and manage virtual\nmachines. The Red Hat Enterprise Virtualization Manager provides a\ncomprehensive range of features including search capabilities, resource\nmanagement, live migrations, and virtual infrastructure provisioning. The\nManager is a JBoss Application Server application that provides several\ninterfaces through which the virtual environment can be accessed and\ninteracted with, including an Administration Portal, a User Portal, and a\nRepresentational State Transfer (REST) Application Programming Interface\n(API).\n\nIt was discovered that running the domain management tool with the validate\naction (\"rhevm-manage-domains -action=validate\") logged administrative\npasswords to a world-readable log file. A local attacker could use this\nflaw to gain control of systems that are managed by Red Hat Enterprise\nVirtualization Manager. (CVE-2012-6115)\n\nA flaw was found in the way the MoveDisk command checked permissions on the\ntarget storage domain. A privileged user (a storage admin of a storage\ndomain) could use this flaw to exhaust all available free space in another\nstorage domain they would otherwise not have access to. (CVE-2013-0168)\n\nThe CVE-2012-6115 issue was discovered by Andrew Cathrow of Red Hat. The\nCVE-2013-0168 issue was discovered by Ondrej Machacek of Red Hat.\n\nPreviously, upgrading from Red Hat Enterprise Virtualization Manager 3.0 to\n3.1 was not formally supported by Red Hat. This update fixes a number of\nknown issues with the upgrade process. As a result, upgrading from Red Hat\nEnterprise Virtualization Manager 3.0 to 3.1 is now supported.\n\nFor more information on upgrading to Red Hat Enterprise Virtualization\nManager 3.1, consult the Installation Guide:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html\n\nAdditional tips and considerations to take into account are also available\nin the Red Hat Knowledgebase:\n\nhttps://access.redhat.com/knowledge/articles/269333\n\nInformation on the bugs fixed in this update is available in the Technical\nNotes document:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html\n\nAll Red Hat Enterprise Virtualization Manager administrators are advised to\ninstall these updated packages, which fix these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0211", "url": "https://access.redhat.com/errata/RHSA-2013:0211" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Technical_Notes/chap-RHSA-2013-0211.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/articles/269333", "url": "https://access.redhat.com/knowledge/articles/269333" }, { "category": "external", "summary": "842134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842134" }, { "category": "external", "summary": "854214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=854214" }, { "category": "external", "summary": "881059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=881059" }, { "category": "external", "summary": "881121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=881121" }, { "category": "external", "summary": "881783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=881783" }, { "category": "external", "summary": "883893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883893" }, { "category": "external", "summary": "883896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883896" }, { "category": "external", "summary": "883903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883903" }, { "category": "external", "summary": "883910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883910" }, { "category": "external", "summary": "883915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883915" }, { "category": "external", "summary": "883933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883933" }, { "category": "external", "summary": "886166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886166" }, { "category": "external", "summary": "886520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886520" }, { "category": "external", "summary": "886654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886654" }, { "category": "external", "summary": "887856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=887856" }, { "category": "external", "summary": "887904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=887904" }, { "category": "external", "summary": "888039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888039" }, { "category": "external", "summary": "888309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888309" }, { "category": "external", "summary": "888317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888317" }, { "category": "external", "summary": "888785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888785" }, { "category": "external", "summary": "889792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889792" }, { "category": "external", "summary": "891631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891631" }, { "category": "external", "summary": "893355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893355" }, { "category": "external", "summary": "905865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905865" }, { "category": "external", "summary": "902341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902341" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0211.json" } ], "title": "Red Hat Security Advisory: rhevm 3.1.2 security and bug fix update", "tracking": { "current_release_date": "2024-11-14T12:14:03+00:00", "generator": { "date": "2024-11-14T12:14:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0211", "initial_release_date": "2013-02-04T23:28:00+00:00", "revision_history": [ { "date": "2013-02-04T23:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-04T23:53:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:14:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.1", "product": { "name": "RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhevm-restapi-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-restapi-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-restapi-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-restapi@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-webadmin-portal@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-dbscripts@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-config-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-config-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-config-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-config@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-userportal-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-userportal-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-userportal-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-userportal@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-genericapi@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-notification-service@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup-plugin-allinone@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-backend-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-backend-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-backend-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-backend@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-tools-common@3.1.0-43.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-setup-0:3.1.0-43.el6ev.noarch", "product": { "name": "rhevm-setup-0:3.1.0-43.el6ev.noarch", "product_id": "rhevm-setup-0:3.1.0-43.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-setup@3.1.0-43.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhevm-0:3.1.0-43.el6ev.src", "product": { "name": "rhevm-0:3.1.0-43.el6ev.src", "product_id": "rhevm-0:3.1.0-43.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm@3.1.0-43.el6ev?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-0:3.1.0-43.el6ev.src as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src" }, "product_reference": "rhevm-0:3.1.0-43.el6ev.src", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-backend-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-backend-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-config-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-config-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-dbscripts-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-genericapi-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-notification-service-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-restapi-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-restapi-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-setup-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-tools-common-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-userportal-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-userportal-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch as a component of RHEV-M 3.1", "product_id": "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" }, "product_reference": "rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew Cathrow" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-6115", "discovery_date": "2012-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "905865" } ], "notes": [ { "category": "description", "text": "The domain management tool (rhevm-manage-domains) in Red Hat Enterprise Virtualization Manager (RHEV-M) 3.1 and earlier, when the validate action is enabled, logs the administrative password to a world-readable log file, which allows local users to obtain sensitive information by reading this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhev: rhevm-manage-domains logs admin passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6115" }, { "category": "external", "summary": "RHBZ#905865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905865" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6115", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6115" } ], "release_date": "2012-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-04T23:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html", "product_ids": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rhev: rhevm-manage-domains logs admin passwords" }, { "acknowledgments": [ { "names": [ "Ondrej Machacek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-0168", "discovery_date": "2012-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "893355" } ], "notes": [ { "category": "description", "text": "The MoveDisk command in Red Hat Enterprise Virtualization Manager (RHEV-M) 3.1 and earlier does not properly check permissions on storage domains, which allows remote authenticated storage admins to cause a denial of service (free space consumption of other storage domains) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhev-m: insufficient MoveDisk target domain permission checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0168" }, { "category": "external", "summary": "RHBZ#893355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0168", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0168" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-04T23:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Virtualization/3.1/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.1.html", "product_ids": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0211" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 1.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-0:3.1.0-43.el6ev.src", "6Server-RHEV-S-3.1:rhevm-backend-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-config-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-dbscripts-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-genericapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-notification-service-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-restapi-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-setup-plugin-allinone-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-tools-common-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-userportal-0:3.1.0-43.el6ev.noarch", "6Server-RHEV-S-3.1:rhevm-webadmin-portal-0:3.1.0-43.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rhev-m: insufficient MoveDisk target domain permission checks" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.