CVE-2018-1062

CVSS V2 Low 3.5 CVSS V3 Medium 5.3
Description
A vulnerability was discovered in oVirt 4.1.x before 4.1.9, where the combination of Enable Discard and Wipe After Delete flags for VM disks managed by oVirt, could cause a disk to be incompletely zeroed when removed from a VM. If the same storage blocks happen to be later allocated to a new disk attached to another VM, potentially sensitive data could be revealed to privileged users of that VM.
Overview
  • CVE ID
  • CVE-2018-1062
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-06T15:29:00
  • Last Modified Date
  • 2020-02-18T19:07:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:ovirt-engine:*:*:*:*:*:*:*:* 1 OR 4.1.0 4.1.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://gerrit.ovirt.org/#/c/84875/ Vendor Advisory
https://gerrit.ovirt.org/#/c/84861/ Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1549944 Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHBA-2018:0135 Third Party Advisory
http://www.securityfocus.com/bid/103433 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:49:33 Added to TrackCVE
2022-12-03 03:01:43 2018-03-06T15:29Z 2018-03-06T15:29:00 CVE Published Date updated
2022-12-03 03:01:43 2020-02-18T19:07:48 CVE Modified Date updated
2022-12-03 03:01:43 Analyzed Vulnerability Status updated