Логотип exploitDog
bind: "CVE-2022-0358"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-0358"

Количество 12

Количество 12

ubuntu логотип

CVE-2022-0358

почти 3 года назад

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2022-0358

больше 3 лет назад

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2022-0358

почти 3 года назад

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2022-0358

11 месяцев назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-0358

почти 3 года назад

A flaw was found in the QEMU virtio-fs shared file system daemon (virt ...

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2022:0886

больше 3 лет назад

Moderate: virt:rhel and virt-devel:rhel security update

EPSS: Низкий
github логотип

GHSA-mv2v-9q68-4c8h

почти 3 года назад

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2022-0886

больше 3 лет назад

ELSA-2022-0886: virt:ol and virt-devel:rhel security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2022-01465

около 3 лет назад

Уязвимость компонента virtio-fs (virtiofsd) эмулятора QEMU, позволяющая нарушителю повысить свои привилегии в системе

CVSS3: 7.1
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0930-1

около 3 лет назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0930-1

около 3 лет назад

Security update for qemu

EPSS: Низкий
redos логотип

ROS-20220324-02

около 3 лет назад

Уязвимость QEMU

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 7.8
0%
Низкий
11 месяцев назад
debian логотип
CVE-2022-0358

A flaw was found in the QEMU virtio-fs shared file system daemon (virt ...

CVSS3: 7.8
0%
Низкий
почти 3 года назад
rocky логотип
RLSA-2022:0886

Moderate: virt:rhel and virt-devel:rhel security update

0%
Низкий
больше 3 лет назад
github логотип
GHSA-mv2v-9q68-4c8h

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
oracle-oval логотип
ELSA-2022-0886

ELSA-2022-0886: virt:ol and virt-devel:rhel security update (MODERATE)

больше 3 лет назад
fstec логотип
BDU:2022-01465

Уязвимость компонента virtio-fs (virtiofsd) эмулятора QEMU, позволяющая нарушителю повысить свои привилегии в системе

CVSS3: 7.1
0%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0930-1

Security update for qemu

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0930-1

Security update for qemu

около 3 лет назад
redos логотип
ROS-20220324-02

Уязвимость QEMU

0%
Низкий
около 3 лет назад

Уязвимостей на страницу