7.8
HIGH
CVE-2019-10166
Libvirt Arbitrary Command Execution Vulnerability
Description

It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.

INFO

Published Date :

Aug. 2, 2019, 1:15 p.m.

Last Modified :

Oct. 15, 2020, 1:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-10166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat virtualization
9 Redhat libvirt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10166.

URL Resource
https://access.redhat.com/libvirt-privesc-vulnerabilities Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/202003-18 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10166 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/202003-18 No Types Assigned https://security.gentoo.org/glsa/202003-18 Third Party Advisory
    Removed CWE NIST CWE-284
    Added CWE NIST NVD-CWE-Other
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-284
  • Initial Analysis by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/libvirt-privesc-vulnerabilities No Types Assigned https://access.redhat.com/libvirt-privesc-vulnerabilities Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 Issue Tracking, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.10.1 *cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.4.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10166 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability