Multiple vulnerabilities in Red Hat Virtualization



Published: 2022-02-08 | Updated: 2023-04-27
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-25717
CVE-2021-4034
CWE-ID CWE-264
CWE-20
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
redhat-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

redhat-release-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU58097

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25717

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the Windows Active Directory (AD) domains have by default a feature to allow users to create computer accounts. A remote authenticated attacker can create such account with elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.3.11-20200922.0.el7_9 - 4.3.20-20211202.1.el7_9

redhat-release-virtualization-host (Red Hat package): 4.3.4-1.el7ev - 4.3.20-1.el7ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

External links

http://access.redhat.com/errata/RHSA-2022:0443


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU60007

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-4034

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper handling of the calling parameters count in the pkexec setuid binary, which causes the binary to execute environment variables as commands. A local user can craft environment variables in a way that they will be processed and executed by pkexec and execute arbitrary commands on the system as root.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.3.11-20200922.0.el7_9 - 4.3.20-20211202.1.el7_9

redhat-release-virtualization-host (Red Hat package): 4.3.4-1.el7ev - 4.3.20-1.el7ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

External links

http://access.redhat.com/errata/RHSA-2022:0443


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###