Cyber Security News

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat’s NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity community because it could allow unauthorized users to gain root access.

This security flaw, publicly disclosed on August 30, 2024, and last modified on September 19, 2024, has been classified as moderately severe and assigned a Common Vulnerability Scoring System (CVSS) score of 6.1.

Vulnerability Details

The flaw is described as an SMB (Server Message Block) force-authentication vulnerability that affects all versions of the Open Policy Agent (OPA) for Windows before version 0.68.0.

The core issue stems from improper input validation within the OPA CLI and its Go library functions.

National Cybersecurity Awareness Month Cyber Challenges – Test your Skills Now

This vulnerability allows an attacker to pass an arbitrary SMB share instead of a Rego file, potentially leading to unauthorized access to sensitive data or resources.

The vulnerability is categorized under CWE-294, which involves authentication bypass by capture-replay.

It exploits the mechanism where a user or application attempts to access a remote share on Windows, forcing the local machine to authenticate to the remote server via NTLM (New Technology LAN Manager).

During this process, the NTLM hash of the local user is sent to the remote server, which attackers can capture and potentially use for further malicious activities such as relay attacks or offline password cracking.

The impact of this vulnerability is considered moderate due to its specific exploitation requirements.

Successful exploitation requires direct access to the OPA CLI or its Go library functions and the ability to influence the arguments passed to these components. Although this limits the attack vector, if exploited, it could lead to unauthorized access or manipulation of data.

According to Red Hat’s report, no straightforward mitigation strategies meet Red Hat’s criteria for ease of use and deployment across a widespread installation base.

However, temporary workarounds include restricting access to the OPA CLI and its functions by implementing strict access controls and ensuring only authorized users can execute commands interacting with SMB shares.

Additionally, validating inputs to ensure only legitimate Rego files are processed can help mitigate risks until a permanent solution is available.

Users are strongly advised to upgrade to OPA version 0.68.0 or later, where this vulnerability has been addressed following responsible disclosure on June 19, 2024.

Organizations should also minimize public exposure of services unless necessary and continuously monitor for suspicious activities that could indicate exploitation attempts.

Free Webinar on How to Protect Small Businesses Against Advanced Cyberthreats -> Watch Here

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

3 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

3 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

4 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

7 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

22 hours ago

Beware Of Callback Phishing Attacks Google Groups That Steal Login Details

Callback phishing is a two-step attack involving phishing emails and phone calls. Victims are lured…

1 day ago