CVE-2019-10167

high

Description

The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an "emulatorbin" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.

References

https://security.gentoo.org/glsa/202003-18

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167

https://access.redhat.com/libvirt-privesc-vulnerabilities

Details

Source: Mitre, NVD

Published: 2019-08-02

Updated: 2020-10-15

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High