summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201612-10.xml
blob: e473d8ea152aabeef584203e439dcf6be37cada8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201612-10">
  <title>libvirt: Directory traversal</title>
  <synopsis>Libvirt is vulnerable to directory traversal when using Access
    Control Lists (ACL).
  </synopsis>
  <product type="ebuild">libvirt</product>
  <announced>2016-12-04</announced>
  <revised count="1">2016-12-04</revised>
  <bug>568870</bug>
  <access>local</access>
  <affected>
    <package name="app-emulation/libvirt" auto="yes" arch="*">
      <unaffected range="ge">1.2.21-r1</unaffected>
      <vulnerable range="lt">1.2.21-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>libvirt is a C toolkit for manipulating virtual machines.</p>
  </background>
  <description>
    <p>Normally, only privileged users can coerce libvirt into creating or
      opening existing files using the virStorageVol APIs; and such users
      already have full privilege to create any domain XML.
    </p>
    
    <p>But in the case of fine-grained ACLs, it is feasible that a user can be
      granted storage_vol:create but not domain:write, and it violates
      assumptions if such a user can abuse libvirt to access files outside of
      the storage pool.
    </p>
  </description>
  <impact type="normal">
    <p>When fine-grained Access Control Lists (ACL) are in effect, an
      authenticated local user with storage_vol:create permission but without
      domain:write permission maybe able to create or access arbitrary files
      outside of the storage pool.
    </p>
  </impact>
  <workaround>
    <p>Don’t make use of fine-grained Access Control Lists (ACL) in libvirt;
      In Gentoo, libvirt’s ACL support is disable by default unless you
      enable the “policykit” USE flag.
    </p>
  </workaround>
  <resolution>
    <p>All libvirt users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-emulation/libvirt-1.2.21-r1"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313">CVE-2015-5313</uri>
  </references>
  <metadata tag="requester" timestamp="2015-12-24T05:15:17Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2016-12-04T11:17:48Z">whissi</metadata>
</glsa>