CVE-2019-10166

high

Description

It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.

References

https://access.redhat.com/libvirt-privesc-vulnerabilities

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166

https://security.gentoo.org/glsa/202003-18

Details

Source: Mitre, NVD

Published: 2019-08-02

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High