CVE-2008-5086
Vulnerability from cvelistv5
Published
2008-12-19 17:00
Modified
2024-08-07 10:40
Severity
Summary
Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:40:17.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33217"
          },
          {
            "name": "oval:org.mitre.oval:def:8765",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8765"
          },
          {
            "name": "33198",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33198"
          },
          {
            "name": "50919",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/50919"
          },
          {
            "name": "33292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33292"
          },
          {
            "name": "32905",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32905"
          },
          {
            "name": "FEDORA-2008-11433",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00938.html"
          },
          {
            "name": "USN-694-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-694-1"
          },
          {
            "name": "SUSE-SR:2009:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
          },
          {
            "name": "RHSA-2009:0382",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0382.html"
          },
          {
            "name": "[libvirt] 20081217 [SECURITY] PATCH: Fix missing read-only access checks (CVE-2008-5086)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/libvir-list/2008-December/msg00522.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476560"
          },
          {
            "name": "34397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34397"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "33217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33217"
        },
        {
          "name": "oval:org.mitre.oval:def:8765",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8765"
        },
        {
          "name": "33198",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33198"
        },
        {
          "name": "50919",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/50919"
        },
        {
          "name": "33292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33292"
        },
        {
          "name": "32905",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32905"
        },
        {
          "name": "FEDORA-2008-11433",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00938.html"
        },
        {
          "name": "USN-694-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-694-1"
        },
        {
          "name": "SUSE-SR:2009:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
        },
        {
          "name": "RHSA-2009:0382",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0382.html"
        },
        {
          "name": "[libvirt] 20081217 [SECURITY] PATCH: Fix missing read-only access checks (CVE-2008-5086)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.redhat.com/archives/libvir-list/2008-December/msg00522.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476560"
        },
        {
          "name": "34397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34397"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5086",
    "datePublished": "2008-12-19T17:00:00",
    "dateReserved": "2008-11-14T00:00:00",
    "dateUpdated": "2024-08-07T10:40:17.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-5086\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-12-19T17:30:03.000\",\"lastModified\":\"2017-09-29T01:32:28.697\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples m\u00e9todos en libvirt 0.3.2 a 0.5.1 no comprueban si una conexi\u00f3n es de s\u00f3lo lectura, lo que permite a usuarios locales eludir restricciones de acceso y realizar acciones administrativas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E86FE3D-BC93-49DE-8D34-61C17072D190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB95BD9D-A6B5-47B9-B2B0-9C4CC67BA62F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA90AC2-B415-42F5-86E5-9564F4133A53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29FBE340-26FF-4D72-99C3-423786A2095B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BFB306-AF97-460F-9D26-9CF53018280D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D9844D-5B89-4B47-9E38-BDF0C44D1BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BA9E6F-7F06-4341-928A-5CE6C5EAAA7A\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/50919\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33198\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33292\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34397\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00938.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0382.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/32905\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-694-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=476560\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8765\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/libvir-list/2008-December/msg00522.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...