Red Hat Enterprise Virtualization 3.0 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Red Hat Enterprise Virtualization 3.0 (Virtualization Software). Affected is an unknown part. The manipulation with an unknown input leads to a denial of service vulnerability. CWE is classifying the issue as CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. This is going to have an impact on availability. CVE summarizes:

VDSM in Red Hat Enterprise Virtualization 3 and 3.2 allows privileged guest users to cause the host to become "unavailable to the managment server" via invalid XML characters in a guest agent response. NOTE: this issue is due to an incomplete fix for CVE-2013-0167.

The weakness was shared 08/19/2013 with Red Hat as Bug 996166 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.redhat.com. This vulnerability is traded as CVE-2013-4236 since 06/12/2013. The exploitability is told to be easy. The attack needs to be done within the local network. A authentication is necessary for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 78968 (RHEL 6 : rhev 3.2.2 - vdsm (RHSA-2013:1155)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (78968).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: Unknown

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78968
Nessus Name: RHEL 6 : rhev 3.2.2 - vdsm (RHSA-2013:1155)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: 5fe1615b7949999fc9abd896bde63bf24f8431d6

Timelineinfo

06/12/2013 🔍
08/13/2013 +62 days 🔍
08/13/2013 +0 days 🔍
08/19/2013 +6 days 🔍
08/19/2013 +0 days 🔍
08/19/2013 +0 days 🔍
11/08/2014 +446 days 🔍
03/24/2015 +136 days 🔍
01/04/2022 +2478 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: Bug 996166
Organization: Red Hat
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-4236 (🔍)
Vulnerability Center: 41124 - RedHat Enterprise Virtualization 3, 3.2 Remote DoS Vulnerability - CVE-2013-4236, Medium
SecurityFocus: 61772 - Red Hat Enterprise Virtualization Hypervisor Incomplete Fix Denial of Service Vulnerability

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/04/2022 16:09
Changes: 03/24/2015 15:54 (59), 05/09/2017 09:04 (6), 01/04/2022 16:04 (4), 01/04/2022 16:09 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!