CVE-2020-15708

NameCVE-2020-15708
DescriptionUbuntu's packaging of libvirt in 20.04 LTS created a control socket with world read and write permissions. An attacker could use this to overwrite arbitrary files or execute arbitrary code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvirt (PTS)buster5.0.0-4+deb10u1fixed
buster (security)5.0.0-4+deb10u2fixed
bullseye7.0.0-3+deb11u2fixed
bookworm9.0.0-4fixed
trixie10.0.0-2fixed
sid10.2.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libvirtsource(unstable)(not affected)

Notes

- libvirt <not-affected> (Ubuntu specific issue)
https://bugzilla.redhat.com/show_bug.cgi?id=1866270#c2
Debian used to use polkit in 1.2.9-rc1-1 and only later on
enabled as well libvirtd socket activation. Ubuntu OTOH continued
to ship the Allow-libvirt-group-to-access-the-socket.patch patch
which caused the CVE-2020-15708 issue.
Upstream improved documentation in with:
https://www.redhat.com/archives/libvir-list/2020-August/msg00360.html

Search for package or bug name: Reporting problems