Multiple vulnerabilities in Red Hat Virtualization



Published: 2021-07-26 | Updated: 2022-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-3447
CVE-2021-32399
CVE-2021-33034
CVE-2021-33909
CVE-2021-33910
CWE-ID CWE-532
CWE-362
CWE-416
CWE-190
CWE-789
Exploitation vector Local
Public exploit Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
redhat-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

redhat-release-virtualization-host (Red Hat package)
Operating systems & Components / Operating system package or component

scap-security-guide (Red Hat package)
Operating systems & Components / Operating system package or component

imgbased (Red Hat package)
Operating systems & Components / Operating system package or component

vhostmd (Red Hat package)
Operating systems & Components / Operating system package or component

fcoe-utils (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Virtualization Host
Web applications / Remote management & hosting panels

Red Hat Virtualization
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU52984

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3447

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. A local user can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.4.6-20210527.3.el8_4 - 4.4.6-20210615.0.el8_4

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.6-2.el8ev

scap-security-guide (Red Hat package): 0.1.54-1.el8ev

imgbased (Red Hat package): 1.2.12-0.1.el8ev - 1.2.19-1.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

vhostmd (Red Hat package): before 1.1-5.el8

fcoe-utils (Red Hat package): before 1.0.33-3.git848bcc6.el8

External links

http://access.redhat.com/errata/RHSA-2021:2736


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU55257

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32399

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition  for removal of the HCI controller within net/bluetooth/hci_request.c in the Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.4.6-20210527.3.el8_4 - 4.4.6-20210615.0.el8_4

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.6-2.el8ev

scap-security-guide (Red Hat package): 0.1.54-1.el8ev

imgbased (Red Hat package): 1.2.12-0.1.el8ev - 1.2.19-1.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

vhostmd (Red Hat package): before 1.1-5.el8

fcoe-utils (Red Hat package): before 1.0.33-3.git848bcc6.el8

External links

http://access.redhat.com/errata/RHSA-2021:2736


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU54454

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33034

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in net/bluetooth/hci_event.c when destroying an hci_chan. A local user can escalate privileges on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.4.6-20210527.3.el8_4 - 4.4.6-20210615.0.el8_4

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.6-2.el8ev

scap-security-guide (Red Hat package): 0.1.54-1.el8ev

imgbased (Red Hat package): 1.2.12-0.1.el8ev - 1.2.19-1.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

vhostmd (Red Hat package): before 1.1-5.el8

fcoe-utils (Red Hat package): before 1.0.33-3.git848bcc6.el8

External links

http://access.redhat.com/errata/RHSA-2021:2736


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.4.6-20210527.3.el8_4 - 4.4.6-20210615.0.el8_4

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.6-2.el8ev

scap-security-guide (Red Hat package): 0.1.54-1.el8ev

imgbased (Red Hat package): 1.2.12-0.1.el8ev - 1.2.19-1.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

vhostmd (Red Hat package): before 1.1-5.el8

fcoe-utils (Red Hat package): before 1.0.33-3.git848bcc6.el8

External links

http://access.redhat.com/errata/RHSA-2021:2736


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Uncontrolled Memory Allocation

EUVDB-ID: #VU55034

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33910

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to stack exhaustion within the basic/unit-name.c in systemd. A local user can crash the systemd (PID 1) and cause a kernel panic.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

redhat-virtualization-host (Red Hat package): 4.4.6-20210527.3.el8_4 - 4.4.6-20210615.0.el8_4

redhat-release-virtualization-host (Red Hat package): 4.4.2-1.el8ev - 4.4.6-2.el8ev

scap-security-guide (Red Hat package): 0.1.54-1.el8ev

imgbased (Red Hat package): 1.2.12-0.1.el8ev - 1.2.19-1.el8ev

Red Hat Virtualization Host: 4

Red Hat Virtualization: 4

vhostmd (Red Hat package): before 1.1-5.el8

fcoe-utils (Red Hat package): before 1.0.33-3.git848bcc6.el8

External links

http://access.redhat.com/errata/RHSA-2021:2736


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###