Show plain JSON{"acknowledgement": "Red Hat would like to thank Jietao Xiao (shawtao1125@gmail.com), Jinku Li (jkli@xidian.edu.cn), Nanzi Yang (nzyang@stu.xidian.edu.cn), and Wenbo Shen (shenwenbo@zju.edu.cn) for reporting this issue.", "affected_release": [{"advisory": "RHSA-2022:0973", "cpe": "cpe:/a:redhat:advanced_virtualization:8.2::el8", "package": "virt:8.2-8020120220211042301.863bb0db", "product_name": "Advanced Virtualization for RHEL 8.2.1", "release_date": "2022-03-21T00:00:00Z"}, {"advisory": "RHSA-2022:0973", "cpe": "cpe:/a:redhat:advanced_virtualization:8.2::el8", "package": "virt-devel:8.2-8020120220211042301.863bb0db", "product_name": "Advanced Virtualization for RHEL 8.2.1", "release_date": "2022-03-21T00:00:00Z"}, {"advisory": "RHSA-2022:0971", "cpe": "cpe:/a:redhat:advanced_virtualization:8.4::el8", "package": "virt:av-8040020220210233846.522a0ee4", "product_name": "Advanced Virtualization for RHEL 8.4.0.EUS", "release_date": "2022-03-21T00:00:00Z"}, {"advisory": "RHSA-2022:0971", "cpe": "cpe:/a:redhat:advanced_virtualization:8.4::el8", "package": "virt-devel:av-8040020220210233846.522a0ee4", "product_name": "Advanced Virtualization for RHEL 8.4.0.EUS", "release_date": "2022-03-21T00:00:00Z"}, {"advisory": "RHSA-2022:0949", "cpe": "cpe:/a:redhat:advanced_virtualization:8.5::el8", "package": "virt:av-8050020220210180726.c5368500", "product_name": "Advanced Virtualization for RHEL 8.5.0.Z", "release_date": "2022-03-16T00:00:00Z"}, {"advisory": "RHSA-2022:0949", "cpe": "cpe:/a:redhat:advanced_virtualization:8.5::el8", "package": "virt-devel:av-8050020220210180726.c5368500", "product_name": "Advanced Virtualization for RHEL 8.5.0.Z", "release_date": "2022-03-16T00:00:00Z"}, {"advisory": "RHSA-2022:0886", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "virt-devel:rhel-8050020220208234339.c5368500", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-03-15T00:00:00Z"}, {"advisory": "RHSA-2022:0886", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "virt:rhel-8050020220208234339.c5368500", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-03-15T00:00:00Z"}, {"advisory": "RHSA-2022:0759", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "virt-devel:rhel-8040020220214155039.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-03-07T00:00:00Z"}, {"advisory": "RHSA-2022:0759", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "virt:rhel-8040020220214155039.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-03-07T00:00:00Z"}], "bugzilla": {"description": "QEMU: virtiofsd: potential privilege escalation via CVE-2018-13405", "id": "2044863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044863"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.0", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-273", "details": ["A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.", "A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2022-0358", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Not affected", "package_name": "qemu-kvm", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "qemu-kvm", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "qemu-kvm-ma", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/a:redhat:advanced_virtualization:8::el8", "fix_state": "Affected", "package_name": "virt:8.2/qemu-kvm", "product_name": "Red Hat Enterprise Linux 8 Advanced Virtualization"}, {"cpe": "cpe:/a:redhat:advanced_virtualization:8::el8", "fix_state": "Affected", "package_name": "virt:av/qemu-kvm", "product_name": "Red Hat Enterprise Linux 8 Advanced Virtualization"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "qemu-kvm", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:openstack:10", "fix_state": "Out of support scope", "package_name": "qemu-kvm-rhev", "product_name": "Red Hat OpenStack Platform 10 (Newton)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Out of support scope", "package_name": "qemu-kvm-rhev", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}], "public_date": "2022-01-25T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-0358\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-0358"], "statement": "This issue does not affect the versions of the `qemu-kvm` package as shipped with Red Hat Enterprise Linux 6 and 7. Virtio-fs is a fairly new feature (introduced upstream in QEMU v5.0) which is not built in Red Hat Enterprise Linux 6 and 7.", "threat_severity": "Moderate"}