4.7
MEDIUM
CVE-2022-0207
"Vmware vds Obfuscation Log Storage Race Condition"
Description

A race condition was found in vdsm. Functionality to obfuscate sensitive values in log files that may lead to values being stored in clear text.

INFO

Published Date :

Aug. 26, 2022, 6:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2022-0207 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat virtualization
2 Redhat virtualization_host
3 Redhat virtualization_for_ibm_power_little_endian
1 Ovirt vdsm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0207.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-0207 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2033697 Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2039248 Issue Tracking Third Party Advisory
https://gerrit.ovirt.org/c/vdsm/+/118025 Patch Vendor Advisory
https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0207 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0207 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:4764 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-362
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
    Removed Reference https://gerrit.ovirt.org/gitweb?p=vdsm.git;a=commit;h=53b0036fc72d3b8877d4e7f047d705e5a4c722e8 [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2022:4764 [No Types Assigned]
    Added Reference https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-362
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-0207 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-0207 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2033697 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2033697 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2039248 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2039248 Issue Tracking, Third Party Advisory
    Changed Reference Type https://gerrit.ovirt.org/c/vdsm/+/118025 No Types Assigned https://gerrit.ovirt.org/c/vdsm/+/118025 Patch, Vendor Advisory
    Changed Reference Type https://gerrit.ovirt.org/gitweb?p=vdsm.git;a=commit;h=53b0036fc72d3b8877d4e7f047d705e5a4c722e8 No Types Assigned https://gerrit.ovirt.org/gitweb?p=vdsm.git;a=commit;h=53b0036fc72d3b8877d4e7f047d705e5a4c722e8 Patch, Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:* versions from (including) 4.30.1 up to (excluding) 4.50.0.4
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_for_ibm_power_little_endian:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0207 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0207 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14353

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability