cve-2010-2237
Vulnerability from cvelistv5
Published
2010-08-19 17:43
Modified
2024-08-07 02:25
Severity
Summary
Red Hat libvirt, possibly 0.6.1 through 0.8.2, looks up disk backing stores without referring to the user-defined main disk format, which might allow guest OS users to read arbitrary files on the host OS, and possibly have unspecified other impact, via unknown vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:25:07.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-10960",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
          },
          {
            "name": "USN-1008-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-2"
          },
          {
            "name": "FEDORA-2010-11021",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://libvirt.org/news.html"
          },
          {
            "name": "USN-1008-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-1"
          },
          {
            "name": "SUSE-SR:2010:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
          },
          {
            "name": "USN-1008-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607810"
          },
          {
            "name": "ADV-2010-2763",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2763"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Red Hat libvirt, possibly 0.6.1 through 0.8.2, looks up disk backing stores without referring to the user-defined main disk format, which might allow guest OS users to read arbitrary files on the host OS, and possibly have unspecified other impact, via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-30T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2010-10960",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
        },
        {
          "name": "USN-1008-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-2"
        },
        {
          "name": "FEDORA-2010-11021",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://libvirt.org/news.html"
        },
        {
          "name": "USN-1008-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-1"
        },
        {
          "name": "SUSE-SR:2010:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
        },
        {
          "name": "USN-1008-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607810"
        },
        {
          "name": "ADV-2010-2763",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2763"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2237",
    "datePublished": "2010-08-19T17:43:00",
    "dateReserved": "2010-06-09T00:00:00",
    "dateUpdated": "2024-08-07T02:25:07.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-2237\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-08-19T18:00:03.327\",\"lastModified\":\"2010-10-30T05:41:36.073\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Red Hat libvirt, possibly 0.6.1 through 0.8.2, looks up disk backing stores without referring to the user-defined main disk format, which might allow guest OS users to read arbitrary files on the host OS, and possibly have unspecified other impact, via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Red Hat libvirt, posiblemente v0.6.1 hasta v0.8.2, busca almacenes de respaldo de discos sin hacer referencia al formato del disco definido por el usuario principal, lo que podr\u00eda permitir a usuarios invitados al SO leer ficheros de su elecci\u00f3n en el SO anfitri\u00f3n, y posiblemente tenga otro impacto sin especificar, a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:S/C:C/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":2.7,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9543A7ED-BCFE-4153-96CB-AA2625C12394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45408F0A-6A45-4E2E-A790-3FE00EDFF470\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D222C1F-65A4-4D04-8266-A77E7D06A0B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16C34138-85A3-4FF9-8978-F4F80E8476B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE578174-7026-4D7A-8CC9-24A29136C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35E44DBE-E780-4AC4-82E5-AB1A94EACBCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6AC4559-DFF0-45BA-8035-9BDF3BE44C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7F2E72-C436-46A4-A4B9-9F2B567FE8A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1EBC94-5CB9-4B5A-9CB3-C10DE191AE3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05461C68-1BA6-4BA5-97F1-D56E0A62A37F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6507C31-9F5F-488D-9D0D-C233CA1DED01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3199D614-94CD-4E12-9127-4459BB6A84FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC2EE32A-68DF-4343-A5B1-6861324E592B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330BFC7B-1971-42C3-BBB5-1498B112E8DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D87F93-98FE-414B-8D32-C9AB853A235D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B38AB6E8-DE2F-426C-A8E9-2572611AE5E1\"}]}]}],\"references\":[{\"url\":\"http://libvirt.org/news.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2763\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=607810\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...