cve-2010-2242
Vulnerability from cvelistv5
Published
2010-08-19 17:43
Modified
2024-08-07 02:25
Severity
Summary
Red Hat libvirt 0.2.0 through 0.8.2 creates iptables rules with improper mappings of privileged source ports, which allows guest OS users to bypass intended access restrictions by leveraging IP address and source-port values, as demonstrated by copying and deleting an NFS directory tree.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:25:07.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-2062",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2062"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://libvirt.org/news.html"
          },
          {
            "name": "FEDORA-2010-10960",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
          },
          {
            "name": "USN-1008-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-2"
          },
          {
            "name": "FEDORA-2010-11021",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
          },
          {
            "name": "RHSA-2010:0615",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0615.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943"
          },
          {
            "name": "USN-1008-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602455"
          },
          {
            "name": "SUSE-SR:2010:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
          },
          {
            "name": "USN-1008-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1008-3"
          },
          {
            "name": "ADV-2010-2763",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2763"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Red Hat libvirt 0.2.0 through 0.8.2 creates iptables rules with improper mappings of privileged source ports, which allows guest OS users to bypass intended access restrictions by leveraging IP address and source-port values, as demonstrated by copying and deleting an NFS directory tree."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-30T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2010-2062",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2062"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://libvirt.org/news.html"
        },
        {
          "name": "FEDORA-2010-10960",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
        },
        {
          "name": "USN-1008-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-2"
        },
        {
          "name": "FEDORA-2010-11021",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
        },
        {
          "name": "RHSA-2010:0615",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0615.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943"
        },
        {
          "name": "USN-1008-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602455"
        },
        {
          "name": "SUSE-SR:2010:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
        },
        {
          "name": "USN-1008-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1008-3"
        },
        {
          "name": "ADV-2010-2763",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2763"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2242",
    "datePublished": "2010-08-19T17:43:00",
    "dateReserved": "2010-06-09T00:00:00",
    "dateUpdated": "2024-08-07T02:25:07.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-2242\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-08-19T18:00:03.670\",\"lastModified\":\"2010-10-30T05:41:36.807\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Red Hat libvirt 0.2.0 through 0.8.2 creates iptables rules with improper mappings of privileged source ports, which allows guest OS users to bypass intended access restrictions by leveraging IP address and source-port values, as demonstrated by copying and deleting an NFS directory tree.\"},{\"lang\":\"es\",\"value\":\"Red Hat libvirt v0.2.0 hasta v0.8.2 crea reglas de iptable con asignaciones inadecuadas de puertos de origen privilegiados, lo que permite a usuarios invitados del SO evitar las restricciones de acceso establecidas aprovechando los valores de direcci\u00f3n IP y puerto-origen, como se ha demostrado copiando y eliminando un arbol de ficheros NFS.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A4629E1-113F-4F7B-A7C2-EE280FE66CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E7035D-178C-4591-A721-BE99D9D2775A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"577AD17E-3FEA-4153-8331-A0E0BD50580A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE09A468-889E-4D64-B125-67B042BE6820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE2A109-7960-44DE-96D0-B580BF87E1FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D18D732-E2F1-48AF-97DE-E5B149FAFE26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E86FE3D-BC93-49DE-8D34-61C17072D190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB95BD9D-A6B5-47B9-B2B0-9C4CC67BA62F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"354A210C-B8C7-4E99-8EF4-EB4930B769AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA90AC2-B415-42F5-86E5-9564F4133A53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29FBE340-26FF-4D72-99C3-423786A2095B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"072EDB8A-DBCE-490A-8BAE-106A385FBB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE4570C-3EED-409D-AC79-ED4741087CEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BFB306-AF97-460F-9D26-9CF53018280D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D9844D-5B89-4B47-9E38-BDF0C44D1BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BA9E6F-7F06-4341-928A-5CE6C5EAAA7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C0A68D-E8D2-47CD-BEB0-24556A20C78F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9543A7ED-BCFE-4153-96CB-AA2625C12394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45408F0A-6A45-4E2E-A790-3FE00EDFF470\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D222C1F-65A4-4D04-8266-A77E7D06A0B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16C34138-85A3-4FF9-8978-F4F80E8476B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE578174-7026-4D7A-8CC9-24A29136C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35E44DBE-E780-4AC4-82E5-AB1A94EACBCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6AC4559-DFF0-45BA-8035-9BDF3BE44C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7F2E72-C436-46A4-A4B9-9F2B567FE8A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1EBC94-5CB9-4B5A-9CB3-C10DE191AE3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05461C68-1BA6-4BA5-97F1-D56E0A62A37F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6507C31-9F5F-488D-9D0D-C233CA1DED01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3199D614-94CD-4E12-9127-4459BB6A84FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC2EE32A-68DF-4343-A5B1-6861324E592B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330BFC7B-1971-42C3-BBB5-1498B112E8DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D87F93-98FE-414B-8D32-C9AB853A235D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvirt:libvirt:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B38AB6E8-DE2F-426C-A8E9-2572611AE5E1\"}]}]}],\"references\":[{\"url\":\"http://libvirt.org/news.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1008-3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0615.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2062\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2763\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=602455\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...