You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa libvirt

Sigurnosni nedostatak programskog paketa libvirt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libvirt: Directory traversal
Date: December 04, 2016
Bugs: #568870
ID: 201612-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Libvirt is vulnerable to directory traversal when using Access Control
Lists (ACL).

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/libvirt < 1.2.21-r1 >= 1.2.21-r1

Description
===========

Normally, only privileged users can coerce libvirt into creating or
opening existing files using the virStorageVol APIs; and such users
already have full privilege to create any domain XML.

But in the case of fine-grained ACLs, it is feasible that a user can be
granted storage_vol:create but not domain:write, and it violates
assumptions if such a user can abuse libvirt to access files outside of
the storage pool.

Impact
======

When fine-grained Access Control Lists (ACL) are in effect, an
authenticated local user with storage_vol:create permission but without
domain:write permission maybe able to create or access arbitrary files
outside of the storage pool.

Workaround
==========

Don’t make use of fine-grained Access Control Lists (ACL) in libvirt;
In Gentoo, libvirt’s ACL support is disable by default unless you
enable the “policykit” USE flag.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=app-emulation/libvirt-1.2.21-r1”

References
==========

[ 1 ] CVE-2015-5313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libvirt: Directory traversal
Date: December 04, 2016
Bugs: #568870
ID: 201612-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Libvirt is vulnerable to directory traversal when using Access Control
Lists (ACL).

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/libvirt < 1.2.21-r1 >= 1.2.21-r1

Description
===========

Normally, only privileged users can coerce libvirt into creating or
opening existing files using the virStorageVol APIs; and such users
already have full privilege to create any domain XML.

But in the case of fine-grained ACLs, it is feasible that a user can be
granted storage_vol:create but not domain:write, and it violates
assumptions if such a user can abuse libvirt to access files outside of
the storage pool.

Impact
======

When fine-grained Access Control Lists (ACL) are in effect, an
authenticated local user with storage_vol:create permission but without
domain:write permission maybe able to create or access arbitrary files
outside of the storage pool.

Workaround
==========

Don’t make use of fine-grained Access Control Lists (ACL) in libvirt;
In Gentoo, libvirt’s ACL support is disable by default unless you
enable the “policykit” USE flag.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=app-emulation/libvirt-1.2.21-r1”

References
==========

[ 1 ] CVE-2015-5313
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-10″>https://security.gentoo.org/glsa/201612-10</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=S50A
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-12-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa thunderbird

Otkriven je sigurnosni nedostatak u programskom paketu thunderbird za RHEL 5, 6 i 7. Otkriveni nedostatak posljedica je mogućnosti pristupa...

Close