VDB-10995 · CVE-2013-4401 · BID 63325

libvirt 1.1.0 XML virConnectDomainXMLToNative access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in libvirt 1.1.0 (Virtualization Software). It has been classified as critical. This affects the function virConnectDomainXMLToNative of the component XML Handler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The virConnectDomainXMLToNative API function in libvirt 1.1.0 through 1.1.3 checks for the connect:read permission instead of the connect:write permission, which allows attackers to gain domain:write privileges and execute Qemu binaries via crafted XML. NOTE: some of these details are obtained from third party information.

The weakness was published 10/03/2013 as confirmed advisory (Secunia). It is possible to read the advisory at secunia.com. The public release has been coordinated with the project team. This vulnerability is uniquely identified as CVE-2013-4401 since 06/12/2013. Attacking locally is a requirement. The requirement for exploitation is a authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 70845 (Ubuntu 13.10 : libvirt vulnerability (USN-2026-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at secunia.com. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70845). Similar entries are available at 10996, 10997 and 10999.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70845
Nessus Name: Ubuntu 13.10 : libvirt vulnerability (USN-2026-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 841622
OpenVAS Name: Ubuntu Update for libvirt USN-2026-1
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: secunia.com

Timelineinfo

06/12/2013 🔍
10/03/2013 +113 days 🔍
10/03/2013 +0 days 🔍
10/21/2013 +18 days 🔍
10/28/2013 +7 days 🔍
11/02/2013 +5 days 🔍
11/12/2013 +10 days 🔍
11/18/2013 +6 days 🔍
06/01/2021 +2752 days 🔍

Sourcesinfo

Advisory: secunia.com
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-4401 (🔍)
OVAL: 🔍

SecurityTracker: 1029241
Vulnerability Center: 42327 - libvirt 1.1.0 Remote Security Bypass Vulnerability due to a Flaw in the virConnectDomainXMLToNative API Function, High
SecurityFocus: 63325
Secunia: 55210 - libvirt Privilege Escalation and Security Bypass Vulnerabilities, Less Critical
OSVDB: 98926

See also: 🔍

Entryinfo

Created: 10/28/2013 11:41
Updated: 06/01/2021 14:10
Changes: 10/28/2013 11:41 (77), 05/15/2017 11:39 (2), 06/01/2021 14:08 (3), 06/01/2021 14:10 (1)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!