Vulnerabilities > CVE-2012-2690 - Credentials Management vulnerability in Libguestfs

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
libguestfs
CWE-255
nessus

Summary

virt-edit in libguestfs before 1.18.0 does not preserve the permissions from the original file and saves the new file with world-readable permissions when editing, which might allow local guest users to obtain sensitive information.

Vulnerable Configurations

Part Description Count
Application
Libguestfs
407

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_LIBGUESTFS_ON_SL6_X.NASL
    descriptionlibguestfs is a library for accessing and modifying guest disk images. It was found that editing files with virt-edit left said files in a world-readable state (and did not preserve the file owner or Security-Enhanced Linux context). If an administrator on the host used virt-edit to edit a file inside a guest, the file would be left with world-readable permissions. This could lead to unprivileged guest users accessing files they would otherwise be unable to. (CVE-2012-2690) These updated libguestfs packages include numerous bug fixes and enhancements. Users of libguestfs are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-03-18
    modified2012-08-01
    plugin id61339
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61339
    titleScientific Linux Security Update : libguestfs on SL6.x x86_64 (20120620)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61339);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2012-2690");
    
      script_name(english:"Scientific Linux Security Update : libguestfs on SL6.x x86_64 (20120620)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "libguestfs is a library for accessing and modifying guest disk images.
    
    It was found that editing files with virt-edit left said files in a
    world-readable state (and did not preserve the file owner or
    Security-Enhanced Linux context). If an administrator on the host used
    virt-edit to edit a file inside a guest, the file would be left with
    world-readable permissions. This could lead to unprivileged guest
    users accessing files they would otherwise be unable to.
    (CVE-2012-2690)
    
    These updated libguestfs packages include numerous bug fixes and
    enhancements.
    
    Users of libguestfs are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=3608
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?55e94b95"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-debuginfo-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-java-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-java-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-javadoc-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-tools-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"libguestfs-tools-c-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"ocaml-libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"python-libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"SL6", cpu:"x86_64", reference:"ruby-libguestfs-1.16.19-1.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs / libguestfs-debuginfo / libguestfs-devel / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0774.NASL
    descriptionUpdated libguestfs packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libguestfs is a library for accessing and modifying guest disk images. It was found that editing files with virt-edit left said files in a world-readable state (and did not preserve the file owner or Security-Enhanced Linux context). If an administrator on the host used virt-edit to edit a file inside a guest, the file would be left with world-readable permissions. This could lead to unprivileged guest users accessing files they would otherwise be unable to. (CVE-2012-2690) These updated libguestfs packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users of libguestfs are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id64040
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64040
    titleRHEL 6 : libguestfs (RHSA-2012:0774)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0774. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64040);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2012-2690");
      script_bugtraq_id(53932);
      script_xref(name:"RHSA", value:"2012:0774");
    
      script_name(english:"RHEL 6 : libguestfs (RHSA-2012:0774)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated libguestfs packages that fix one security issue, several bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    libguestfs is a library for accessing and modifying guest disk images.
    
    It was found that editing files with virt-edit left said files in a
    world-readable state (and did not preserve the file owner or
    Security-Enhanced Linux context). If an administrator on the host used
    virt-edit to edit a file inside a guest, the file would be left with
    world-readable permissions. This could lead to unprivileged guest
    users accessing files they would otherwise be unable to.
    (CVE-2012-2690)
    
    These updated libguestfs packages include numerous bug fixes and
    enhancements. Space precludes documenting all of these changes in this
    advisory. Users are directed to the Red Hat Enterprise Linux 6.3
    Technical Notes for information on the most significant of these
    changes.
    
    Users of libguestfs are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      # https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?056c0c27"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:0774"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2690"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:0774";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-debuginfo-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-devel-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-java-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-java-devel-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-javadoc-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-tools-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-tools-c-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ocaml-libguestfs-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"python-libguestfs-1.16.19-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-libguestfs-1.16.19-1.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs / libguestfs-debuginfo / libguestfs-devel / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0774.NASL
    descriptionFrom Red Hat Security Advisory 2012:0774 : Updated libguestfs packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libguestfs is a library for accessing and modifying guest disk images. It was found that editing files with virt-edit left said files in a world-readable state (and did not preserve the file owner or Security-Enhanced Linux context). If an administrator on the host used virt-edit to edit a file inside a guest, the file would be left with world-readable permissions. This could lead to unprivileged guest users accessing files they would otherwise be unable to. (CVE-2012-2690) These updated libguestfs packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users of libguestfs are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id68548
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68548
    titleOracle Linux 6 : libguestfs (ELSA-2012-0774)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:0774 and 
    # Oracle Linux Security Advisory ELSA-2012-0774 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68548);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-2690");
      script_bugtraq_id(53932);
      script_xref(name:"RHSA", value:"2012:0774");
    
      script_name(english:"Oracle Linux 6 : libguestfs (ELSA-2012-0774)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:0774 :
    
    Updated libguestfs packages that fix one security issue, several bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    libguestfs is a library for accessing and modifying guest disk images.
    
    It was found that editing files with virt-edit left said files in a
    world-readable state (and did not preserve the file owner or
    Security-Enhanced Linux context). If an administrator on the host used
    virt-edit to edit a file inside a guest, the file would be left with
    world-readable permissions. This could lead to unprivileged guest
    users accessing files they would otherwise be unable to.
    (CVE-2012-2690)
    
    These updated libguestfs packages include numerous bug fixes and
    enhancements. Space precludes documenting all of these changes in this
    advisory. Users are directed to the Red Hat Enterprise Linux 6.3
    Technical Notes for information on the most significant of these
    changes.
    
    Users of libguestfs are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-July/002900.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libguestfs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-java-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-java-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-javadoc-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-tools-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-tools-c-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"python-libguestfs-1.16.19-1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ruby-libguestfs-1.16.19-1.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs / libguestfs-devel / libguestfs-java / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0774.NASL
    descriptionUpdated libguestfs packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libguestfs is a library for accessing and modifying guest disk images. It was found that editing files with virt-edit left said files in a world-readable state (and did not preserve the file owner or Security-Enhanced Linux context). If an administrator on the host used virt-edit to edit a file inside a guest, the file would be left with world-readable permissions. This could lead to unprivileged guest users accessing files they would otherwise be unable to. (CVE-2012-2690) These updated libguestfs packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users of libguestfs are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id59919
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59919
    titleCentOS 6 : libguestfs (CESA-2012:0774)

Redhat

advisories
bugzilla
id831117
titleCVE-2012-2690 libguestfs: virt-edit creates a new file, when it is used leading to loss of file attributes (permissions, owner, SELinux context etc.)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibguestfs-javadoc is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774001
        • commentlibguestfs-javadoc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586010
      • AND
        • commentlibguestfs-java-devel is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774003
        • commentlibguestfs-java-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586014
      • AND
        • commentocaml-libguestfs is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774005
        • commentocaml-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586008
      • AND
        • commentlibguestfs-devel is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774007
        • commentlibguestfs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586002
      • AND
        • commentruby-libguestfs is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774009
        • commentruby-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586012
      • AND
        • commentocaml-libguestfs-devel is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774011
        • commentocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586006
      • AND
        • commentlibguestfs-java is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774013
        • commentlibguestfs-java is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586022
      • AND
        • commentlibguestfs-tools is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774015
        • commentlibguestfs-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586018
      • AND
        • commentlibguestfs-tools-c is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774017
        • commentlibguestfs-tools-c is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586024
      • AND
        • commentpython-libguestfs is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774019
        • commentpython-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586004
      • AND
        • commentperl-Sys-Guestfs is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774021
        • commentperl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586016
      • AND
        • commentlibguestfs is earlier than 1:1.16.19-1.el6
          ovaloval:com.redhat.rhsa:tst:20120774023
        • commentlibguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586028
rhsa
idRHSA-2012:0774
released2012-06-19
severityLow
titleRHSA-2012:0774: libguestfs security, bug fix, and enhancement update (Low)
rpms
  • libguestfs-1:1.16.19-1.el6
  • libguestfs-debuginfo-1:1.16.19-1.el6
  • libguestfs-devel-1:1.16.19-1.el6
  • libguestfs-java-1:1.16.19-1.el6
  • libguestfs-java-devel-1:1.16.19-1.el6
  • libguestfs-javadoc-1:1.16.19-1.el6
  • libguestfs-tools-1:1.16.19-1.el6
  • libguestfs-tools-c-1:1.16.19-1.el6
  • ocaml-libguestfs-1:1.16.19-1.el6
  • ocaml-libguestfs-devel-1:1.16.19-1.el6
  • perl-Sys-Guestfs-1:1.16.19-1.el6
  • python-libguestfs-1:1.16.19-1.el6
  • ruby-libguestfs-1:1.16.19-1.el6