Security restrictions bypass in Red Hat Ansible Automation Platform 2.2 for RHEL 9 and 8



Published: 2022-08-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2568
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
python3x-galaxy-ng (Red Hat package)
Operating systems & Components / Operating system package or component

python-galaxy-ng (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU66553

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2568

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to a logic error within the API interface at the "/api/automation-hub/_ui/v1/users/1/ " URL. A remote authenticated user with 'change user' permissions can modify the account settings of the superuser account and even remove the superuser privileges.

Example:

HTTP request:
PATCH http://localhost:5001/api/automation-hub/_ui/v1/users/1/ 
{"username": "admin", "is_superuser": false}

Mitigation

Install updates from vendor's website.

Vulnerable software versions

python3x-galaxy-ng (Red Hat package): before 4.5.0-4.el8ap

python-galaxy-ng (Red Hat package): before 4.5.0-4.el9ap

External links

http://access.redhat.com/errata/RHSA-2022:6079


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###