Bug 2044863 (CVE-2022-0358)
Summary: | CVE-2022-0358 QEMU: virtiofsd: potential privilege escalation via CVE-2018-13405 | ||
---|---|---|---|
Product: | [Other] Security Response | Reporter: | Mauro Matteo Cascella <mcascell> |
Component: | vulnerability | Assignee: | Red Hat Product Security <security-response-team> |
Status: | CLOSED ERRATA | QA Contact: | |
Severity: | medium | Docs Contact: | |
Priority: | medium | ||
Version: | unspecified | CC: | berrange, cfergeau, crobinso, dbecker, dgilbert, jen, jferlan, jforbes, jjoyce, jmaloy, jschluet, knoel, lhh, lkundrak, lpeer, m.a.young, mburns, mkenneth, mrezanin, mst, ondrejj, pbonzini, philmd, rjones, sclewis, security-response-team, slinaber, slopezpa, vgoyal, virt-maint, virt-maint |
Target Milestone: | --- | Keywords: | Security |
Target Release: | --- | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | qemu 6.2.0-7 | Doc Type: | If docs needed, set a value |
Doc Text: |
A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2022-03-21 11:01:41 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | 2046198, 2046199, 2046200, 2046201, 2046202, 2048618, 2048619, 2048625, 2048627 | ||
Bug Blocks: | 2044869, 2044890 |
Description
Mauro Matteo Cascella
2022-01-25 10:31:30 UTC
Acknowledgments: Red Hat would like to thank Jietao Xiao (shawtao1125), Jinku Li (jkli.cn), Wenbo Shen (shenwenbo.cn), Nanzi Yang (nzyang.edu.cn) for reporting this issue. Created qemu tracking bugs for this issue: Affects: fedora-all [bug 2046202] Merged in upstream qemu / virtiofsd c code: 449e8171f96a6a944d1f - virtiofsd: Drop membership of all supplementary groups (CVE-2022-0358) I think I've POSTed all the RHEL and c9s bugs now; not done the fedora one - I'll leave that to someone who knows Fedora process. Upstream commit: https://gitlab.com/qemu-project/qemu/-/commit/449e8171f96a6a944d1f3b7d3627ae059eae21ca This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:0759 https://access.redhat.com/errata/RHSA-2022:0759 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:0886 https://access.redhat.com/errata/RHSA-2022:0886 This issue has been addressed in the following products: Advanced Virtualization for RHEL 8.5.0.Z Via RHSA-2022:0949 https://access.redhat.com/errata/RHSA-2022:0949 This issue has been addressed in the following products: Advanced Virtualization for RHEL 8.4.0.EUS Via RHSA-2022:0971 https://access.redhat.com/errata/RHSA-2022:0971 This issue has been addressed in the following products: Advanced Virtualization for RHEL 8.2.1 Via RHSA-2022:0973 https://access.redhat.com/errata/RHSA-2022:0973 This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2022-0358 |