Proxmox Virtual Environment is an open-source server management platform for enterprise virtualization. Insufficient safeguards against malicious API response values allow authenticated attackers with 'Sys.Audit' or 'VM.Monitor' privileges to download arbitrary host files via the API. When handling the result from a request handler before returning it to the user, the handle_api2_request function will check for the ‘download’ or ‘data’->’download’ objects inside the request handler call response object. If present, handle_api2_request will read a local file defined by this object and return it to the user. Two endpoints were identified which can control the object returned by a request handler sufficiently that the ’download’ object is defined and user controlled. This results in arbitrary file read. The privileges of this file read can result in full compromise of the system by various impacts such as disclosing sensitive files allowing for privileged session forgery.
History

Tue, 24 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Proxmox
Proxmox mail Gateway
Proxmox virtual Environment
CPEs cpe:2.3:a:proxmox:mail_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:proxmox:virtual_environment:*:*:*:*:*:*:*:*
Vendors & Products Proxmox
Proxmox mail Gateway
Proxmox virtual Environment
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 24 Sep 2024 07:30:00 +0000

Type Values Removed Values Added
Description Proxmox Virtual Environment is an open-source server management platform for enterprise virtualization. Insufficient safeguards against malicious API response values allow authenticated attackers with 'Sys.Audit' or 'VM.Monitor' privileges to download arbitrary host files via the API. When handling the result from a request handler before returning it to the user, the handle_api2_request function will check for the ‘download’ or ‘data’->’download’ objects inside the request handler call response object. If present, handle_api2_request will read a local file defined by this object and return it to the user. Two endpoints were identified which can control the object returned by a request handler sufficiently that the ’download’ object is defined and user controlled. This results in arbitrary file read. The privileges of this file read can result in full compromise of the system by various impacts such as disclosing sensitive files allowing for privileged session forgery.
Weaknesses CWE-73
References
Metrics cvssV3_1

{'score': 8.2, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2024-09-24T07:25:12.184Z

Updated: 2024-09-24T14:57:45.924Z

Reserved: 2023-12-22T12:33:20.124Z

Link: CVE-2024-21545

cve-icon Vulnrichment

Updated: 2024-09-24T13:56:21.416Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T01:15:40.180

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-21545

cve-icon Redhat

No data.