VDB-108829 · CVE-2017-1000256 · Qualys 197061

libvirt 2.3.0 SSL/TLS Certificate Validator verify-peer certificate validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$0-$5k0.00

A vulnerability classified as critical was found in libvirt 2.3.0 (Virtualization Software). Affected by this vulnerability is an unknown function of the component SSL/TLS Certificate Validator. The manipulation of the argument verify-peer with the input value no leads to a certificate validation vulnerability. The CWE definition for the vulnerability is CWE-295. The product does not validate, or incorrectly validates, a certificate. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default.

The bug was discovered 10/18/2017. The weakness was shared 10/31/2017 (Website). The advisory is shared at redhat.com. This vulnerability is known as CVE-2017-1000256 since 10/18/2017. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1587.003 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 7 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 104172 (SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2017:2850-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 197061 (Ubuntu Security Notification for Libvirt Vulnerabilities (USN-3576-1)).

It is possible to mitigate the problem by applying the configuration setting . A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104172).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.7
VulDB Meta Temp Score: 7.6

VulDB Base Score: 7.3
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Certificate validation
CWE: CWE-295 / CWE-287
ATT&CK: T1587.003

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104172
Nessus Name: SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2017:2850-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 53379
OpenVAS Name: Debian Security Advisory DSA 4003-1 (libvirt - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/18/2017 🔍
10/18/2017 +0 days 🔍
10/25/2017 +7 days 🔍
10/26/2017 +1 days 🔍
10/31/2017 +5 days 🔍
10/31/2017 +0 days 🔍
11/01/2017 +1 days 🔍
12/02/2019 +761 days 🔍

Sourcesinfo

Advisory: redhat.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-1000256 (🔍)
OVAL: 🔍

Entryinfo

Created: 11/01/2017 07:42
Updated: 12/02/2019 11:31
Changes: 11/01/2017 07:42 (75), 12/02/2019 11:31 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!