Privilege escalation in Red Hat CloudForms



Published: 2017-12-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-2664
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CloudForms
Client/Desktop applications / Multimedia software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU9709

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2664

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain elevated privileges on the targeted system.

The weakness exists due to insufficient role-based access control (RBAC) on certain methods within the rails application portion. A remote attacker can gain system privileges and conduct further attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

CloudForms: 4.2

External links

http://access.redhat.com/errata/RHSA-2017:3484


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###