Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libvirt: Directory traversal
Informations
Name GLSA-201612-10 First vendor Publication 2016-12-04
Vendor Gentoo Last vendor Modification 2016-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Libvirt is vulnerable to directory traversal when using Access Control Lists (ACL).

Background

libvirt is a C toolkit for manipulating virtual machines.

Description

Normally, only privileged users can coerce libvirt into creating or opening existing files using the virStorageVol APIs; and such users already have full privilege to create any domain XML.

But in the case of fine-grained ACLs, it is feasible that a user can be granted storage_vol:create but not domain:write, and it violates assumptions if such a user can abuse libvirt to access files outside of the storage pool.

Impact

When fine-grained Access Control Lists (ACL) are in effect, an authenticated local user with storage_vol:create permission but without domain:write permission maybe able to create or access arbitrary files outside of the storage pool.

Workaround

Don't make use of fine-grained Access Control Lists (ACL) in libvirt;
In Gentoo, libvirt's ACL support is disable by default unless you enable the "policykit" USE flag.

Resolution

All libvirt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/libvirt-1.2.21-r1"

References

[ 1 ] CVE-2015-5313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_libvirt_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-10.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2577.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2577.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2577.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0931-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0923-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2c9678da8c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-30b347dff1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0304-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-82.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-77.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2867-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f714b4c9a6c111e588d7047d7b492d07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-06 13:26:15
  • Multiple Updates
2016-12-04 13:23:02
  • First insertion