ghsa-g9cg-gvh5-48hm
Vulnerability from github
Published
2022-05-24 16:52
Modified
2022-05-24 16:52
Details

It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-10166"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-08-02T13:15:00Z",
    "severity": "HIGH"
  },
  "details": "It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.",
  "id": "GHSA-g9cg-gvh5-48hm",
  "modified": "2022-05-24T16:52:20Z",
  "published": "2022-05-24T16:52:20Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10166"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/202003-18"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...