Red Hat libvirt up to 0.0.4 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability has been found in Red Hat libvirt up to 0.0.4 (Virtualization Software) and classified as problematic. Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

libvirt, possibly before 0.9.12, does not properly assign USB devices to virtual machines when multiple devices have the same vendor and product ID, which might cause the wrong device to be associated with a guest and might allow local users to access unintended USB devices.

The weakness was published 06/16/2012 with Red Hat (Website). It is possible to read the advisory at redhat.com. This vulnerability is known as CVE-2012-2693 since 05/14/2012. The exploitation appears to be difficult. Attacking locally is a requirement. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 68698 (Oracle Linux 5 : libvirt (ELSA-2013-0127)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks.

Upgrading to version 0.0.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (76593) and Tenable (68698).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68698
Nessus Name: Oracle Linux 5 : libvirt (ELSA-2013-0127)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881097
OpenVAS Name: CentOS Update for libvirt CESA-2012:0748 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: libvirt 0.0.5

Timelineinfo

05/14/2012 🔍
06/16/2012 +33 days 🔍
06/16/2012 +0 days 🔍
06/16/2012 +0 days 🔍
06/20/2012 +4 days 🔍
07/10/2012 +20 days 🔍
07/12/2013 +367 days 🔍
03/23/2015 +619 days 🔍
12/04/2021 +2448 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: RHSA-2013:0127
Organization: Red Hat
Status: Not defined

CVE: CVE-2012-2693 (🔍)
OVAL: 🔍

X-Force: 76593
Vulnerability Center: 35521 - Libvirt Before 0.9.12 Local Security Bypass Vulnerability, Low
SecurityFocus: 54126 - libvirt CVE-2012-2693 Multiple Local Security Bypass Vulnerabilities

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/04/2021 07:25
Changes: 03/23/2015 16:50 (60), 04/14/2017 14:09 (11), 12/04/2021 07:18 (3), 12/04/2021 07:25 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!