Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in libvirt
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in libvirt
ID: 201612-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:41
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313
Applikationen: libvirt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6fioRDWpw9A71V4UrWVCODmo0uw0ncocr
Content-Type: multipart/mixed;
boundary="BXguS4p0V28jbsle5p7blQDjrwd5WW5Gi"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <1aa60829-2e7d-a627-6e45-7d2d5b42566b@gentoo.org>
Subject: [ GLSA 201612-10 ] libvirt: Directory traversal

--BXguS4p0V28jbsle5p7blQDjrwd5WW5Gi
Content-Type: multipart/alternative;
boundary="------------5134F863D2FA49E12F480816"

This is a multi-part message in MIME format.
--------------5134F863D2FA49E12F480816
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libvirt: Directory traversal
Date: December 04, 2016
Bugs: #568870
ID: 201612-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Libvirt is vulnerable to directory traversal when using Access Control
Lists (ACL).

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt < 1.2.21-r1 >= 1.2.21-r1

Description
===========

Normally, only privileged users can coerce libvirt into creating or
opening existing files using the virStorageVol APIs; and such users
already have full privilege to create any domain XML.

But in the case of fine-grained ACLs, it is feasible that a user can be
granted storage_vol:create but not domain:write, and it violates
assumptions if such a user can abuse libvirt to access files outside of
the storage pool.

Impact
======

When fine-grained Access Control Lists (ACL) are in effect, an
authenticated local user with storage_vol:create permission but without
domain:write permission maybe able to create or access arbitrary files
outside of the storage pool.

Workaround
==========

Don't make use of fine-grained Access Control Lists (ACL) in libvirt;
In Gentoo, libvirt's ACL support is disable by default unless you
enable the "policykit" USE flag.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/libvirt-1.2.21-r1"

References
==========

[ 1 ] CVE-2015-5313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5313

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------5134F863D2FA49E12F480816
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libvirt: Directory traversal
Date: December 04, 2016
Bugs: #568870
ID: 201612-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Libvirt is vulnerable to directory traversal when using Access Control
Lists (ACL).

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt &lt; 1.2.21-r1 &gt;=3D
1.2.2=
1-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Normally, only privileged users can coerce libvirt into creating or
opening existing files using the virStorageVol APIs; and such users
already have full privilege to create any domain XML.

But in the case of fine-grained ACLs, it is feasible that a user can be
granted storage_vol:create but not domain:write, and it violates
assumptions if such a user can abuse libvirt to access files outside of
the storage pool.

Impact
=3D=3D=3D=3D=3D=3D

When fine-grained Access Control Lists (ACL) are in effect, an
authenticated local user with storage_vol:create permission but without
domain:write permission maybe able to create or access arbitrary files
outside of the storage pool.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Don't make use of fine-grained Access Control Lists (ACL) in libvirt;
In Gentoo, libvirt's ACL support is disable by default unless you
enable the "policykit" USE flag.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dapp-emulation/libvirt-1.2.21-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-5313
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-5313">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-5313</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-10">https://security.gentoo.org/glsa/201612-10</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------5134F863D2FA49E12F480816--

--BXguS4p0V28jbsle5p7blQDjrwd5WW5Gi--

--6fioRDWpw9A71V4UrWVCODmo0uw0ncocr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=S50A
-----END PGP SIGNATURE-----

--6fioRDWpw9A71V4UrWVCODmo0uw0ncocr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung