Red Hat libvirt up to 1.2.0 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability was found in Red Hat libvirt up to 1.2.0 (Virtualization Software). It has been declared as problematic. This vulnerability affects an unknown functionality. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. CVE summarizes:

The lxcDomainGetMemoryParameters method in lxc/lxc_driver.c in libvirt 1.0.5 through 1.2.0 does not properly check the status of LXC guests when reading memory tunables, which allows local users to cause a denial of service (NULL pointer dereference and libvirtd crash) via a guest in the shutdown status, as demonstrated by the "virsh memtune" command.

The weakness was shared 01/07/2014 (Website). The advisory is shared for download at redhat.com. This vulnerability was named CVE-2013-6436 since 11/04/2013. The exploitation appears to be easy. The attack needs to be approached locally. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 72232 (Ubuntu 12.04 LTS / 12.10 / 13.10 : libvirt vulnerabilities (USN-2093-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123338 (Fedora Security Update for libvirt (FEDORA-2015-1883)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (90060) and Tenable (72232). The entries 11780, 11782, 11999 and 13182 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72232
Nessus Name: Ubuntu 12.04 LTS / 12.10 / 13.10 : libvirt vulnerabilities (USN-2093-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 867253
OpenVAS Name: Fedora Update for libvirt FEDORA-2014-1090
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: f8c1cb90213508c4f32549023b0572ed774e48aa

Timelineinfo

11/04/2013 🔍
12/20/2013 +46 days 🔍
12/20/2013 +0 days 🔍
12/27/2013 +7 days 🔍
01/07/2014 +11 days 🔍
01/07/2014 +0 days 🔍
01/30/2014 +23 days 🔍
01/31/2014 +1 days 🔍
03/24/2015 +417 days 🔍
01/18/2022 +2492 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: USN-2093-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-6436 (🔍)
OVAL: 🔍

X-Force: 90060
Vulnerability Center: 43107 - Libvirt 1.0.5 - 1.2.0 Local DoS Vulnerability in lxcDomainGetMemoryParameters, Low
SecurityFocus: 64549 - libvirt 'lxcDomainGetMemoryParameter()' Function Multiple Local Denial of Service Vulnerabilities
Secunia: 56245 - libvirt "lxcDomainGetMemoryParameters()" Denial of Service Vulnerabilities, Not Critical
OSVDB: 101485

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/18/2022 21:45
Changes: 03/24/2015 15:54 (64), 05/20/2017 10:12 (13), 01/18/2022 21:32 (5), 01/18/2022 21:45 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!