Information disclosure in VirtualBMC



Published: 2022-12-13 | Updated: 2023-03-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-44020
CWE-ID CWE-281
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VirtualBMC
Server applications / Remote management servers, RDP, SSH

Vendor Openstack

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Preservation of Permissions

EUVDB-ID: #VU70141

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44020

CWE-ID: CWE-281 - Improper preservation of permissions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to an error caused by changing boot device configuration, which removes password protection from the managed libvirt XML domain. A local user can gain unauthorized access to sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

VirtualBMC: 0.1.0 - 3.0.0

External links

http://storyboard.openstack.org/#!/story/2010382
http://review.opendev.org/c/openstack/virtualbmc/+/862620
http://review.opendev.org/c/openstack/sushy-tools/+/862625
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAD7QJIUWPCKJIGYP7PPHH5DILOEONFE/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMSUGS4B6EBRHBJMTRXL5RIKJTZTEMJC/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEQVJF3OQGSDCSQTQQSC54JEGLMSNB4Q/
http://bugzilla.redhat.com/show_bug.cgi?id=2142678


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###