Multiple vulnerabilities in Red Hat Virtualization



Published: 2022-02-15 | Updated: 2023-04-27
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-0185
CVE-2021-4034
CVE-2021-4155
CVE-2021-45417
CWE-ID CWE-190
CWE-20
CWE-264
CWE-122
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
redhat-release-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

wget (Red Hat package)
Operating systems & Components / Operating system package or component

libmetalink (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU59695

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-0185

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow in the legacy_parse_param() function in fs/fs_context.c in Linux kernel. A local user can tun a specially crafted program to trigger integer overflow and execute arbitrary code with root privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.9-4.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

wget (Red Hat package): before 1.19.5-10.el8

libmetalink (Red Hat package): before 0.1.3-7.el8

External links

http://access.redhat.com/errata/RHSA-2022:0540


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU60007

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-4034

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper handling of the calling parameters count in the pkexec setuid binary, which causes the binary to execute environment variables as commands. A local user can craft environment variables in a way that they will be processed and executed by pkexec and execute arbitrary commands on the system as root.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.9-4.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

wget (Red Hat package): before 1.19.5-10.el8

libmetalink (Red Hat package): before 0.1.3-7.el8

External links

http://access.redhat.com/errata/RHSA-2022:0540


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU59812

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4155

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to the OS kernel does not impose correctly security restrictions. A local user can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.9-4.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

wget (Red Hat package): before 1.19.5-10.el8

libmetalink (Red Hat package): before 0.1.3-7.el8

External links

http://access.redhat.com/errata/RHSA-2022:0540


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU59952

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45417

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in src/base64.h. A local user can use specially crafted file metadata, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.9-4.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

wget (Red Hat package): before 1.19.5-10.el8

libmetalink (Red Hat package): before 0.1.3-7.el8

External links

http://access.redhat.com/errata/RHSA-2022:0540


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###