libvirt qemuDomainMigratePerform/qemuDomainMigrateFinish2 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability was found in libvirt (Virtualization Software) (version unknown) and classified as problematic. Affected by this issue is the function qemuDomainMigratePerform/qemuDomainMigrateFinish2. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is availability. CVE summarizes:

The (1) qemuDomainMigratePerform and (2) qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified vectors.

The weakness was presented 12/08/2014 (Website). The advisory is available at lists.opensuse.org. This vulnerability is handled as CVE-2014-8136 since 10/10/2014. The exploitation is known to be easy. Local access is required to approach this attack. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 80354 (openSUSE Security Update : libvirt (openSUSE-SU-2015:0006-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196366 (Ubuntu Security Notification for Libvirt Vulnerabilities (USN-2867-1)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at libvirt.org.

The vulnerability is also documented in the databases at X-Force (99782) and Tenable (80354). See 68534, 69177, 82386 and 82388 for similar entries.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.5

VulDB Base Score: 4.0
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80354
Nessus Name: openSUSE Security Update : libvirt (openSUSE-SU-2015:0006-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 802965
OpenVAS Name: Fedora Update for libvirt FEDORA-2015-1892
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 2bdcd29c713dfedd813c89f56ae98f6f3898313d

Timelineinfo

10/10/2014 🔍
12/08/2014 +59 days 🔍
12/17/2014 +9 days 🔍
12/17/2014 +0 days 🔍
12/18/2014 +1 days 🔍
12/19/2014 +1 days 🔍
01/05/2015 +17 days 🔍
01/12/2015 +7 days 🔍
01/13/2015 +1 days 🔍
03/02/2022 +2605 days 🔍

Sourcesinfo

Advisory: USN-2867-1
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8136 (🔍)
X-Force: 99782 - libvirt qemu_driver.c denial of service, Low Risk
Vulnerability Center: 48002 - Qemu Functions in Libvirt Local DoS due to a Failure to Unlock the Domain When an ACL Check Fails, Low
SecurityFocus: 71782 - libvirt 'qemu/qemu_driver.c' Multiple Local Denial of Service Vulnerabilities
Secunia: 61111 - libvirt Two Denial of Service Vulnerabilities, Not Critical

See also: 🔍

Entryinfo

Created: 01/13/2015 14:17
Updated: 03/02/2022 03:38
Changes: 01/13/2015 14:17 (66), 06/17/2017 07:49 (13), 03/02/2022 03:23 (4), 03/02/2022 03:30 (1), 03/02/2022 03:38 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!