ID CVE-2013-4419
Summary The guestfish command in libguestfs 1.20.12, 1.22.7, and earlier, when using the --remote or --listen option, does not properly check the ownership of /tmp/.guestfish-$UID/ when creating a temporary socket file in this directory, which allows local users to write to the socket and execute arbitrary commands by creating /tmp/.guestfish-$UID/ in advance.
References
Vulnerable Configurations
  • cpe:2.3:a:libguestfs:libguestfs:1.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.2:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.3:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.4:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.5:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.6:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.7:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.8:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.9:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.10:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.11:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.20.12:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.20.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.1:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.2:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.3:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.4:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.5:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.6:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libguestfs:libguestfs:1.22.7:*:*:*:*:*:*:*
    cpe:2.3:a:libguestfs:libguestfs:1.22.7:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*
  • cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*
    cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-12-2018 - 17:57)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:A/AC:H/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1016960
title CVE-2013-4419 libguestfs: insecure temporary directory handling for guestfish's network socket
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment libguestfs is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536001
        • comment libguestfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586004
      • AND
        • comment libguestfs-devel is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536003
        • comment libguestfs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586006
      • AND
        • comment libguestfs-java is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536005
        • comment libguestfs-java is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586008
      • AND
        • comment libguestfs-java-devel is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536007
        • comment libguestfs-java-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586010
      • AND
        • comment libguestfs-javadoc is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536009
        • comment libguestfs-javadoc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586012
      • AND
        • comment libguestfs-tools is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536011
        • comment libguestfs-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586016
      • AND
        • comment libguestfs-tools-c is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536013
        • comment libguestfs-tools-c is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586018
      • AND
        • comment ocaml-libguestfs is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536015
        • comment ocaml-libguestfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586020
      • AND
        • comment ocaml-libguestfs-devel is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536017
        • comment ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586022
      • AND
        • comment perl-Sys-Guestfs is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536019
        • comment perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586024
      • AND
        • comment python-libguestfs is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536021
        • comment python-libguestfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586026
      • AND
        • comment ruby-libguestfs is earlier than 1:1.20.11-2.el6
          oval oval:com.redhat.rhsa:tst:20131536023
        • comment ruby-libguestfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110586028
rhsa
id RHSA-2013:1536
released 2013-11-20
severity Moderate
title RHSA-2013:1536: libguestfs security, bug fix, and enhancement update (Moderate)
rpms
  • libguestfs-1:1.20.11-2.el6
  • libguestfs-debuginfo-1:1.20.11-2.el6
  • libguestfs-devel-1:1.20.11-2.el6
  • libguestfs-java-1:1.20.11-2.el6
  • libguestfs-java-devel-1:1.20.11-2.el6
  • libguestfs-javadoc-1:1.20.11-2.el6
  • libguestfs-tools-1:1.20.11-2.el6
  • libguestfs-tools-c-1:1.20.11-2.el6
  • ocaml-libguestfs-1:1.20.11-2.el6
  • ocaml-libguestfs-devel-1:1.20.11-2.el6
  • perl-Sys-Guestfs-1:1.20.11-2.el6
  • python-libguestfs-1:1.20.11-2.el6
  • ruby-libguestfs-1:1.20.11-2.el6
refmap via4
misc https://bugzilla.redhat.com/show_bug.cgi?id=1016960
mlist [Libguestfs] 20131017 ANNOUNCE: CVE-2013-4419: insecure temporary directory handling for guestfish's network socket
secunia 55813
suse SUSE-SU-2013:1626
Last major update 13-12-2018 - 17:57
Published 05-11-2013 - 20:55
Last modified 13-12-2018 - 17:57
Back to Top