RSS   Podatności dla 'Ovirt-engine'   RSS

2022-03-10
 
CVE-2022-0847

CWE-665
 

 
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.

 
2020-12-21
 
CVE-2020-35497

CWE-284
 

 
A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users' personal information, including name, email and public SSH key.

 
2020-03-19
 
CVE-2019-19336

CWE-79
 

 
A cross-site scripting vulnerability was reported in the oVirt-engine's OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user's oVirt session.

 

 >>> Vendor: Ovirt 10 Produkty
Ovirt
Ovirt-engine-cli
Sanlock
Ovirt-node
Ovirt-hosted-engine-setup
VDSM
Cockpit-ovirt
MOM
NODE
Ovirt-engine


Copyright 2024, cxsecurity.com

 

Back to Top