libvirt up to 0.8.2 Access Restriction access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in libvirt (Virtualization Software). Affected by this issue is an unknown functionality of the component Access Restriction. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality. CVE summarizes:

Red Hat libvirt 0.2.0 through 0.8.2 creates iptables rules with improper mappings of privileged source ports, which allows guest OS users to bypass intended access restrictions by leveraging IP address and source-port values, as demonstrated by copying and deleting an NFS directory tree.

The weakness was presented 08/19/2010 with Red Hat as Bug 602455 as not defined bug report (Bugzilla). The advisory is available at bugzilla.redhat.com. This vulnerability is handled as CVE-2010-2242. The exploitation is known to be easy. Local access is required to approach this attack. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 49264 (openSUSE Security Update : libvirt (openSUSE-SU-2010:0621-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118690 (Fedora Update for libvirt (FEDORA-2010-10960)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (49264). See 54397, 54396 and 54395 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 49264
Nessus Name: openSUSE Security Update : libvirt (openSUSE-SU-2010:0621-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 880654
OpenVAS Name: CentOS Update for libvirt CESA-2010:0615 centos5 i386
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/09/2010 🔍
06/09/2010 +0 days 🔍
06/09/2010 +0 days 🔍
08/03/2010 +55 days 🔍
08/19/2010 +16 days 🔍
08/19/2010 +0 days 🔍
09/17/2010 +29 days 🔍
03/19/2015 +1644 days 🔍
09/23/2021 +2380 days 🔍

Sourcesinfo

Advisory: Bug 602455
Organization: Red Hat
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-2242 (🔍)
OVAL: 🔍

Vulnerability Center: 26664 - Libvirt 0.6 through 0.8.1 Local Information Disclosure Vulnerability When Creating insecure Rules, Low
SecurityFocus: 41981 - libvirt Multiple Local Security Bypass Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/23/2021 09:31
Changes: 03/19/2015 14:37 (62), 03/02/2017 10:55 (10), 09/23/2021 09:27 (4), 09/23/2021 09:31 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!