Security restrictions bypass in Red Hat Ansible



Published: 2022-08-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2568
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Ansible
Server applications / Remote management servers, RDP, SSH

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU66553

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2568

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to a logic error within the API interface at the "/api/automation-hub/_ui/v1/users/1/ " URL. A remote authenticated user with 'change user' permissions can modify the account settings of the superuser account and even remove the superuser privileges.

Example:

HTTP request:
PATCH http://localhost:5001/api/automation-hub/_ui/v1/users/1/ 
{"username": "admin", "is_superuser": false}

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ansible: 2.12.0 - 2.12.6

External links

http://bugzilla.redhat.com/show_bug.cgi?id=2108653


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###