3.5
CVSSv2

CVE-2015-0236

Published: 29/01/2015 Updated: 12/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

libvirt prior to 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface.

Vulnerable Product Search on Vulmon Subscribe to Product

mageia mageia 4.0

redhat libvirt

redhat libvirt 1.2.0

redhat libvirt 1.2.1

redhat libvirt 1.2.2

redhat libvirt 1.2.3

redhat libvirt 1.2.4

redhat libvirt 1.2.5

redhat libvirt 1.2.6

redhat libvirt 1.2.7

redhat libvirt 1.2.8

redhat libvirt 1.2.9

redhat libvirt 1.2.10

canonical ubuntu linux 12.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux hpc node 7.0

Vendor Advisories

Several security issues were fixed in libvirt ...
Debian Bug report logs - #776065 CVE-2015-0236 - sensitive information disclosure Package: src:libvirt; Maintainer for src:libvirt is Debian Libvirt Maintainers <pkg-libvirt-maintainers@listsaliothdebianorg>; Reported by: Guido Günther <agx@sigxcpuorg> Date: Fri, 23 Jan 2015 14:21:07 UTC Severity: grave Tags: fi ...
It was discovered that the virDomainSnapshotGetXMLDesc() and virDomainSaveImageGetXMLDesc() functions did not sufficiently limit the usage of the VIR_DOMAIN_XML_SECURE flag when fine-grained ACLs were enabled A remote attacker able to establish a connection to libvirtd could use this flaw to obtain certain sensitive information from the domain XML ...