Page 3 of 38 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than CVE-2019-3886. libvirt-domain.c en libvirt versiones anteriores a la 1.3.1 soporta las llamadas a la API virDomainGetTime por agentes invitados con una conexión RO, aunque se suponía que se requería una conexión RW, es una vulnerabilidad diferente de CVE-2019-3886. • https://github.com/libvirt/libvirt/commit/506e9d6c2d4baaf580d489fff0690c0ff2ff588f https://github.com/libvirt/libvirt/compare/11288f5...8fd6867 https://lists.debian.org/debian-lts-announce/2019/04/msg00032.html • CWE-254: 7PK - Security Features •

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 3

A NULL pointer dereference flaw was discovered in libvirt before version 5.0.0 in the way it gets interface information through the QEMU agent. An attacker in a guest VM can use this flaw to crash libvirtd and cause a denial of service. Se ha descubierto un error de desreferencia de puntero NULL en libvirt, en versiones anteriores a la 5.0.0, en la forma en la que obtiene información de la interfaz mediante el agente QEMU. Un atacante en una máquina virtual invitada puede emplear este error para provocar el cierre inesperado de libvirtd y provocar una denegación de servicio (DoS). A NULL pointer dereference flaw was discovered in libvirt in the way it gets interface information through the QEMU agent. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html https://access.redhat.com/errata/RHSA-2019:2294 https://bugzilla.redhat.com/show_bug.cgi?id=1663051 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7 https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html https& • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

libvirt version before 4.2.0-rc1 is vulnerable to a resource exhaustion as a result of an incomplete fix for CVE-2018-5748 that affects QEMU monitor but now also triggered via QEMU guest agent. libvirt, en versiones anteriores a la 4.2.0-rc1 es vulnerable a un agotamiento de recursos como resultado de una solución incompleta para CVE-2018-5748 que afecta al monitor QEMU, pero que ahora también puede desencadenarse mediante el agente invitado de QEMU. An incomplete fix for CVE-2018-5748 that affects QEMU monitor leading to a resource exhaustion but now also triggered via QEMU guest agent. • https://access.redhat.com/errata/RHSA-2018:1396 https://access.redhat.com/errata/RHSA-2018:1929 https://bugzilla.redhat.com/show_bug.cgi?id=1550672 https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513 https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html https://usn.ubuntu.com/3680-1 https://www.debian.org/security/2018/dsa-4137 https://access.redhat.com/security/cve/CVE-2018-1064 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process listing. libvirt en versiones anteriores a la 2.2 incluye las credenciales de Ceph en la línea de comandos qemu cuando se utiliza RADOS Block Device (también conocido como RBD), lo que permite a los usuarios locales obtener información sensible mediante un listado de procesos. It was found that the libvirt daemon, when using RBD (RADOS Block Device), leaked private credentials to the process list. A local attacker could use this flaw to perform certain privileged operations within the cluster. • http://rhn.redhat.com/errata/RHSA-2016-2577.html http://www.openwall.com/lists/oss-security/2017/07/21/3 https://bugs.launchpad.net/ossn/+bug/1686743 https://bugzilla.redhat.com/show_bug.cgi?id=1245647 https://wiki.openstack.org/wiki/OSSN/OSSN-0079 https://access.redhat.com/security/cve/CVE-2015-5160 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

libvirt before 2.0.0 improperly disables password checking when the password on a VNC server is set to an empty string, which allows remote attackers to bypass authentication and establish a VNC session by connecting to the server. libvirt en versiones anteriores a 2.0.0 desactiva inadecuadamente la comprobación de contraseñas cuando la contraseña en un servidor VNC está establecida en una cadena vacía, lo que permite a atacantes remotos eludir la autenticación y establecer una sesióin VNC conectándose al servidor. It was found that setting a VNC password to an empty string in libvirt did not disable all access to the VNC server as documented, instead it allowed access with no authentication required. An attacker could use this flaw to access a VNC server with an empty VNC password without any authentication. • http://lists.opensuse.org/opensuse-updates/2016-07/msg00054.html http://lists.opensuse.org/opensuse-updates/2016-07/msg00055.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00024.html http://rhn.redhat.com/errata/RHSA-2016-2577.html http://security.libvirt.org/2016/0001.html http://www.debian.org/security/2016/dsa-3613 http://www.securityfocus.com/bid/91562 https://bugzilla.redhat.com/show_bug.cgi?id=1180092 https://lists.fedoraproject.org/archives/list/package-announc • CWE-284: Improper Access Control •