Vulnerabilities > CVE-2013-2176 - Resource Management Errors vulnerability in Redhat Enterprise Virtualization 3.0/3.2

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
redhat
CWE-399
nessus

Summary

Unquoted Windows search path vulnerability in the Red Hat Enterprise Virtualization Application Provisioning Tool (RHEV-APT) in the rhev-guest-tools-iso package 3.2 allows local users to gain privileges via a Trojan horse application.

Vulnerable Configurations

Part Description Count
Application
Redhat
2

Common Weakness Enumeration (CWE)

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2013-1122.NASL
descriptionAn updated rhev-guest-tools-iso package that fixes one security issue and two bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rhev-guest-tools-iso package contains tools and drivers. These tools and drivers are required by supported Windows guest operating systems when installed as guests on Red Hat Enterprise Virtualization. An unquoted search path flaw was found in the way the Red Hat Enterprise Virtualization Application Provisioning Tool (RHEV-APT) service was installed on Windows. Depending on the permissions of the directories in the unquoted search path, a local, unprivileged user could use this flaw to have a binary of their choosing executed with SYSTEM privileges. (CVE-2013-2176) This issue was discovered by Jiri Belka of Red Hat. This update also fixes the following bugs : * In rare cases the format of the temporary directory location, as returned by the Windows operating system, did not match the format expected by the RHEV-Tools installer. Consequently, the install or upgrade failed with a warning
last seen2020-06-01
modified2020-06-02
plugin id78967
published2014-11-08
reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/78967
titleRHEL 6 : rhev-guest-tools-iso (RHSA-2013:1122)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2013:1122. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(78967);
  script_version("1.12");
  script_cvs_date("Date: 2019/10/24 15:35:37");

  script_cve_id("CVE-2013-2176");
  script_bugtraq_id(61567);
  script_xref(name:"RHSA", value:"2013:1122");

  script_name(english:"RHEL 6 : rhev-guest-tools-iso (RHSA-2013:1122)");
  script_summary(english:"Checks the rpm output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An updated rhev-guest-tools-iso package that fixes one security issue
and two bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System
(CVSS) base score, which gives a detailed severity rating, is
available from the CVE link in the References section.

The rhev-guest-tools-iso package contains tools and drivers. These
tools and drivers are required by supported Windows guest operating
systems when installed as guests on Red Hat Enterprise Virtualization.

An unquoted search path flaw was found in the way the Red Hat
Enterprise Virtualization Application Provisioning Tool (RHEV-APT)
service was installed on Windows. Depending on the permissions of the
directories in the unquoted search path, a local, unprivileged user
could use this flaw to have a binary of their choosing executed with
SYSTEM privileges. (CVE-2013-2176)

This issue was discovered by Jiri Belka of Red Hat.

This update also fixes the following bugs :

* In rare cases the format of the temporary directory location, as
returned by the Windows operating system, did not match the format
expected by the RHEV-Tools installer. Consequently, the install or
upgrade failed with a warning 'Upgrade of RHEV-Tools on the Guest
should be performed only when running on RHEL 6 type Host (RHEV-H or
RHEL). Upgrade aborted.' This update adds code to handle these
exceptional cases, so RHEV-Tools can be successfully installed or
updated on Windows virtual machines. (BZ#979108)

* This release includes an updated Virtio-Serial driver and SPICE
Agent. (BZ#986904)

This rhev-guest-tools-iso package also contains a spice-vdagent-win
bug fix update (RHBA-2013:1107):
https://rhn.redhat.com/errata/RHBA-2013-1107.html

All Red Hat Enterprise Virtualization users are advised to upgrade to
this updated rhev-guest-tools-iso package, which resolves these
issues."
  );
  # https://rhn.redhat.com/errata/RHBA-2013-1107.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHBA-2013:1107"
  );
  # https://access.redhat.com/site/documentation/en-US/
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/documentation/en-US/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2013:1122"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2013-2176"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected rhev-guest-tools-iso package."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhev-guest-tools-iso");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/08/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/08");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2013:1122";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_exists(rpm:"rhev-guest-tools-iso-3.2-", release:"RHEL6") && rpm_check(release:"RHEL6", reference:"rhev-guest-tools-iso-3.2-12")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rhev-guest-tools-iso");
  }
}

Redhat

advisories
rhsa
idRHSA-2013:1122
rpmsrhev-guest-tools-iso-0:3.2-12