Red Hat Virtualization 4 update for redhat-release-virtualization-host and redhat-virtualization-host



Published: 2021-12-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-36385
CVE-2021-43527
CWE-ID CWE-416
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
redhat-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

redhat-release-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU58332

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/infiniband/core/ucma.c, because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.3.11-20200922.0.el7_9 - 4.3.19-20211013.0.el7_9

redhat-release-virtualization-host (Red Hat package): 4.3.4-1.el7ev - 4.3.19-1.el7ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

External links

http://access.redhat.com/errata/RHSA-2021:5035


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU58477

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43527

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling DER-encoded DSA or RSA-PSS signatures. A remote attacker can send specially crafted signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.3.11-20200922.0.el7_9 - 4.3.19-20211013.0.el7_9

redhat-release-virtualization-host (Red Hat package): 4.3.4-1.el7ev - 4.3.19-1.el7ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

External links

http://access.redhat.com/errata/RHSA-2021:5035


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###