Vulnerabilities > CVE-2013-4311 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
redhat
canonical
CWE-264
nessus

Summary

libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130919_LIBVIRT_ON_SL6_X.NASL
    descriptionlibvirt invokes the PolicyKit pkcheck utility to handle authorization. A race condition was found in the way libvirt used this utility, allowing a local user to bypass intended PolicyKit authorizations or execute arbitrary commands with root privileges. (CVE-2013-4311) Note: With this update, libvirt has been rebuilt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. The polkit SLSA-2013:1270 advisory must also be installed to fix the CVE-2013-4311 issue. An invalid free flaw was found in libvirtd
    last seen2020-03-18
    modified2013-09-20
    plugin id70015
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70015
    titleScientific Linux Security Update : libvirt on SL6.x i386/x86_64 (20130919)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-763.NASL
    descriptionlibvirt was updated to fix security issues and bugs : Security issues fixed: CVE-2013-4311: Add support for using 3-arg pkcheck syntax for process to avoid race conditions. CVE-2013-4296: Fix a crash (denial of service) in remoteDispatchDomainMemoryStats CVE-2013-5651: Fix virBitmapParse to avoid access beyond bounds of array (denial of service crash). Also bugs were fixed : - nwfilter: check for inverted ctdir. bnc#810611 - Add xencommons as
    last seen2020-06-05
    modified2014-06-13
    plugin id75168
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75168
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2013:1550-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-27.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-27 (polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation) polkit has a race condition which potentially allows a process to change its UID/EUID via suid or pkexec before authentication is completed. Impact : A local attacker could start a suid or pkexec process through a polkit-enabled application, which could result in privilege escalation or bypass of polkit restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76271
    published2014-06-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76271
    titleGLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1460.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes one security issue and various bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization Hypervisor through the 3.2 Manager administration portal, the Host may appear with the status of
    last seen2020-06-01
    modified2020-06-02
    plugin id78977
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78977
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2013:1460)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1272.NASL
    descriptionUpdated libvirt packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. libvirt invokes the PolicyKit pkcheck utility to handle authorization. A race condition was found in the way libvirt used this utility, allowing a local user to bypass intended PolicyKit authorizations or execute arbitrary commands with root privileges. (CVE-2013-4311) Note: With this update, libvirt has been rebuilt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. The polkit RHSA-2013:1270 advisory must also be installed to fix the CVE-2013-4311 issue. An invalid free flaw was found in libvirtd
    last seen2020-06-01
    modified2020-06-02
    plugin id70011
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70011
    titleRHEL 6 : libvirt (RHSA-2013:1272)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-764.NASL
    descriptionlibvirt was updated to fix 2 security issues : CVE-2013-4311: Add support for using 3-arg pkcheck syntax for process, which previously could be used for race conditions to gain privileges. CVE-2013-4296: Fix crash in remoteDispatchDomainMemoryStats
    last seen2020-06-05
    modified2014-06-13
    plugin id75169
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75169
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2013:1549-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17305.NASL
    description - Rebased to version 0.10.2.8 - CVE-2013-4311: Insecure polkit usage (bz #1009539, bz #1005332) - CVE-2013-4296: Invalid free memory stats (bz #1006173, bz #1009667) - CVE-2013-4291: Supplementary groups handling (bz #1006509, bz #1006511) - Fix LXC container creation if selinux disabled (bz #977114) - Fix virsh change-media with block disk type (bz #951192) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-01
    plugin id70235
    published2013-10-01
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70235
    titleFedora 18 : libvirt-0.10.2.8-1.fc18 (2013-17305)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17618.NASL
    description - Fix snapshot restore when VM has disabled usb support (bz #1011520) - Rebased to version 1.0.5.6 - Fix blockjobinfo python API (bz #999077) - CVE-2013-4311: Insecure polkit usage (bz #1009539, bz #1005332) - CVE-2013-4296: Invalid free memory stats (bz #1006173, bz #1009667) - CVE-2013-4291: Supplementary groups handling (bz #1006509, bz #1006511) - CVE-2013-5651: virBitmapParse out-of-bounds (bz #1006493) - Fix virsh change-media with block disk type (bz #951192) - Fix changing VNC listen address (bz #1006697) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-03
    plugin id70279
    published2013-10-03
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70279
    titleFedora 19 : libvirt-1.0.5.6-2.fc19 (2013-17618)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1954-1.NASL
    descriptionIt was discovered that libvirt used the pkcheck tool in an unsafe manner. A local attacker could possibly use this flaw to bypass polkit authentication. In Ubuntu, libvirt polkit authentication is not enabled by default. (CVE-2013-4311) It was discovered that libvirt incorrectly handled certain memory stats requests. A remote attacker could use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 12.10, and Ubuntu 13.04. (CVE-2013-4296) It was discovered that libvirt incorrectly handled certain bitmap operations. A remote attacker could use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 13.04. (CVE-2013-5651). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69972
    published2013-09-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69972
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : libvirt vulnerabilities (USN-1954-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1272.NASL
    descriptionFrom Red Hat Security Advisory 2013:1272 : Updated libvirt packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. libvirt invokes the PolicyKit pkcheck utility to handle authorization. A race condition was found in the way libvirt used this utility, allowing a local user to bypass intended PolicyKit authorizations or execute arbitrary commands with root privileges. (CVE-2013-4311) Note: With this update, libvirt has been rebuilt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. The polkit RHSA-2013:1270 advisory must also be installed to fix the CVE-2013-4311 issue. An invalid free flaw was found in libvirtd
    last seen2020-06-01
    modified2020-06-02
    plugin id70007
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70007
    titleOracle Linux 6 : libvirt (ELSA-2013-1272)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBVIRT-131004.NASL
    descriptionlibvirt has been updated to the 1.0.5.6 stable release that fixes bugs and security issues : - Fix crash in remoteDispatchDomainMemoryStats. (CVE-2013-4296) - virBitmapParse out-of-bounds read access Libvirt on SLES 11 SP3 is not affected:. (CVE-2013-5651) - Add support for using 3-arg pkcheck syntax for process (). (CVE-2013-4311) - security: provide supplemental groups even when parsing label () Changes in this version:. (CVE-2013-4291) - virsh: fix change-media bug on disk block type - Include process start time when doing polkit checks - qemuDomainChangeGraphics: Check listen address change by listen type - python: return dictionary without value in case of no blockjob - virbitmap: Refactor virBitmapParse to avoid access beyond bounds of array Also the following bug has been fixed : - Fix retrieval of SRIOV VF info, which prevented using some SRIOV virtual functions in guest domains with
    last seen2020-06-05
    modified2013-11-09
    plugin id70797
    published2013-11-09
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70797
    titleSuSE 11.3 Security Update : libvirt (SAT Patch Number 8421)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-18455.NASL
    description - Allow QoS change with update-device (bz #1014200) - Fix nwfilter crash during firewalld install (bz #1014762) - Fix crash with nographics (bz #1014088) Update to 1.1.3 release - Sync with v1.1.2-maint - Rebuild for libswan soname bump (bz #1009701) - CVE-2013-4311: Insecure polkit usage (bz #1009539, bz #1005332) - CVE-2013-4296: Invalid free memory stats (bz #1006173, bz #1009667) - CVE-2013-4297: Invalid free in NBDDeviceAssociate (bz #1006505, bz #1006511) - Fix virsh block-commit abort (bz #1010056) - Fix snapshot restore when VM has disabled usb support (bz #1011520) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-13
    plugin id70408
    published2013-10-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70408
    titleFedora 20 : libvirt-1.1.3-2.fc20 (2013-18455)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1272.NASL
    descriptionUpdated libvirt packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. libvirt invokes the PolicyKit pkcheck utility to handle authorization. A race condition was found in the way libvirt used this utility, allowing a local user to bypass intended PolicyKit authorizations or execute arbitrary commands with root privileges. (CVE-2013-4311) Note: With this update, libvirt has been rebuilt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. The polkit RHSA-2013:1270 advisory must also be installed to fix the CVE-2013-4311 issue. An invalid free flaw was found in libvirtd
    last seen2020-06-01
    modified2020-06-02
    plugin id69999
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69999
    titleCentOS 6 : libvirt (CESA-2013:1272)

Redhat

advisories
  • bugzilla
    id1006173
    titleCVE-2013-4296 libvirt: invalid free in remoteDispatchDomainMemoryStats
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibvirt-devel is earlier than 0:0.10.2-18.el6_4.14
            ovaloval:com.redhat.rhsa:tst:20131272001
          • commentlibvirt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131581004
        • AND
          • commentlibvirt-lock-sanlock is earlier than 0:0.10.2-18.el6_4.14
            ovaloval:com.redhat.rhsa:tst:20131272003
          • commentlibvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131581002
        • AND
          • commentlibvirt is earlier than 0:0.10.2-18.el6_4.14
            ovaloval:com.redhat.rhsa:tst:20131272005
          • commentlibvirt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131581010
        • AND
          • commentlibvirt-python is earlier than 0:0.10.2-18.el6_4.14
            ovaloval:com.redhat.rhsa:tst:20131272007
          • commentlibvirt-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131581006
        • AND
          • commentlibvirt-client is earlier than 0:0.10.2-18.el6_4.14
            ovaloval:com.redhat.rhsa:tst:20131272009
          • commentlibvirt-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131581008
    rhsa
    idRHSA-2013:1272
    released2013-09-19
    severityImportant
    titleRHSA-2013:1272: libvirt security and bug fix update (Important)
  • rhsa
    idRHSA-2013:1460
rpms
  • libvirt-0:0.10.2-18.el6_4.14
  • libvirt-client-0:0.10.2-18.el6_4.14
  • libvirt-debuginfo-0:0.10.2-18.el6_4.14
  • libvirt-devel-0:0.10.2-18.el6_4.14
  • libvirt-lock-sanlock-0:0.10.2-18.el6_4.14
  • libvirt-python-0:0.10.2-18.el6_4.14