Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ovirt Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0293 1 Ovirt 1 Node 2019-12-13 7.2 HIGH 7.8 HIGH
oVirt Node: Lock screen accepts F2 to drop to shell causing privilege escalation
CVE-2012-5518 1 Ovirt 1 Vdsm 2019-12-09 4.3 MEDIUM 7.5 HIGH
vdsm: certificate generation upon node creation allowing vdsm to start and serve requests from anyone who has a matching key (and certificate)
CVE-2013-4367 2 Linux, Ovirt 2 Linux Kernel, Ovirt-engine 2019-11-07 4.6 MEDIUM 7.8 HIGH
ovirt-engine 3.2 running on Linux kernel 3.1 and newer creates certain files world-writeable due to an upstream kernel change which impacted how python's os.chmod() works when passed a mode of '-1'.
CVE-2018-1074 2 Ovirt, Redhat 2 Ovirt, Enterprise Virtualization 2019-11-06 4.0 MEDIUM 7.2 HIGH
ovirt-engine API and administration web portal before versions 4.2.2.5, 4.1.11.2 is vulnerable to an exposure of Power Management credentials, including cleartext passwords to Host Administrators. A Host Administrator could use this flaw to gain access to the power management systems of hosts they control.
CVE-2018-1072 2 Ovirt, Redhat 2 Ovirt, Enterprise Virtualization Manager 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
ovirt-engine before version ovirt 4.2.2 is vulnerable to an information exposure through log files. When engine-backup was run with one of the options "--provision*db", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords.
CVE-2018-1117 2 Ovirt, Redhat 2 Ovirt-ansible-roles, Enterprise Virtualization 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
ovirt-ansible-roles before version 1.0.6 has a vulnerability due to a missing no_log directive, resulting in the 'Add oVirt Provider to ManageIQ/CloudForms' playbook inadvertently disclosing admin passwords in the provisioning log. In an environment where logs are shared with other parties, this could lead to privilege escalation.
CVE-2018-10908 2 Ovirt, Redhat 2 Vdsm, Virtualization 2019-10-09 7.1 HIGH 6.3 MEDIUM
It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources. By uploading a specially crafted image, an attacker could cause the qemu-img process to consume unbounded amounts of memory of CPU time, causing a denial of service condition that could potentially impact other users of the host.
CVE-2017-15113 2 Ovirt, Redhat 2 Ovirt, Virtualization 2019-10-09 3.5 LOW 6.6 MEDIUM
ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues.
CVE-2018-1000018 1 Ovirt 1 Ovirt-hosted-engine-setup 2019-10-02 2.1 LOW 7.8 HIGH
An information disclosure in ovirt-hosted-engine-setup prior to 2.2.7 reveals the root user's password in the log file.
CVE-2012-3533 2 Ovirt, Ovirt-engine-sdk 3 Ovirt, Ovirt-engine-cli, 3.1.0.5 2017-08-28 5.0 MEDIUM N/A
The python SDK before 3.1.0.6 and CLI before 3.1.0.8 for oVirt 3.1 does not check the server SSL certificate against the client keys, which allows remote attackers to spoof a server via a man-in-the-middle (MITM) attack.
CVE-2016-6341 1 Ovirt 1 Ovirt 2017-04-25 2.1 LOW 5.5 MEDIUM
oVirt Engine before 4.0.3 does not include DWH_DB_PASSWORD in the list of keys to hide in log files, which allows local users to obtain sensitive password information by reading engine log files.
CVE-2012-5638 1 Ovirt 1 Sanlock 2013-04-10 3.6 LOW N/A
The setup_logging function in log.h in SANLock uses world-writable permissions for /var/log/sanlock.log, which allows local users to overwrite the file content or bypass intended disk-quota restrictions via standard filesystem write operations.