CVE-2019-10161

It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580', 'name': 'https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580 -

25 Mar 2021, 14:09

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161 - Exploit, Issue Tracking, Mitigation, Third Party Advisory (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161 - Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580 - Vendor Advisory (CONFIRM) https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580 - Patch, Vendor Advisory
CPE cpe:2.3:a:redhat:libvirtd:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*

Information

Published : 2019-07-30 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10161

Mitre link : CVE-2019-10161

CVE.ORG link : CVE-2019-10161


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • libvirt
  • virtualization_host
  • virtualization

canonical

  • ubuntu_linux
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-862

Missing Authorization

CWE-284

Improper Access Control