Vulnerability CVE-2013-4419


Published: 2013-11-05   Modified: 2013-11-06

Description:
The guestfish command in libguestfs 1.20.12, 1.22.7, and earlier, when using the --remote or --listen option, does not properly check the ownership of /tmp/.guestfish-$UID/ when creating a temporary socket file in this directory, which allows local users to write to the socket and execute arbitrary commands by creating /tmp/.guestfish-$UID/ in advance.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:A/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
10/10
3.2/10
Exploit range
Attack complexity
Authentication
Adjacent network
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SUSE -> Suse linux enterprise software development kit 
Novell -> Suse linux software development kit 
Novell -> Suse linux enterprise server 
Libguestfs -> Libguestfs 

 References:
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00001.html
http://rhn.redhat.com/errata/RHSA-2013-1536.html
https://bugzilla.redhat.com/show_bug.cgi?id=1016960
https://www.redhat.com/archives/libguestfs/2013-October/msg00031.html

Copyright 2024, cxsecurity.com

 

Back to Top