Page 4 of 35 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr. La implementación de qemu en libvirt en versiones anteriores a 1.3.0 y Xen permite a usuarios locales del SO invitado provocar una denegación de servicio (consumo de disco anfitrión) escribiendo stdout o stderr. • http://www.openwall.com/lists/oss-security/2016/05/24/5 http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html http://www.securitytracker.com/id/1035945 http://xenbits.xen.org/xsa/advisory-180.html https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=0d968ad715475a1660779bcdd2c5b38ad63db4cf https://libvirt.org/news-2015.html • CWE-400: Uncontrolled Resource Consumption •

CVSS: 3.5EPSS: 0%CPEs: 23EXPL: 0

libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface. libvirt anterior a 1.2.12 permite a usuarios remotos autenticados obtener la contraseña VNC mediante el uso del indicador VIR_DOMAIN_XML_SECURE con (1) una instantánea manipulada a la interfaz virDomainSnapshotGetXMLDesc o (2) una imagen manipulada a la interfaz virDomainSaveImageGetXMLDesc. It was discovered that the virDomainSnapshotGetXMLDesc() and virDomainSaveImageGetXMLDesc() functions did not sufficiently limit the usage of the VIR_DOMAIN_XML_SECURE flag when fine-grained ACLs were enabled. A remote attacker able to establish a connection to libvirtd could use this flaw to obtain certain sensitive information from the domain XML file. • http://advisories.mageia.org/MGASA-2015-0046.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00028.html http://rhn.redhat.com/errata/RHSA-2015-0323.html http://secunia.com/advisories/62766 http://security.libvirt.org/2015/0001.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:035 http://www.mandriva.com/security/advisories?name=MDVSA-2015:070 http://www.ubuntu.com/usn/USN-2867-1 https://access.redhat.com/security/cve/CVE-2015-0236 https://bugz • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

The qemu implementation of virConnectGetAllDomainStats in libvirt before 1.2.11 does not properly handle locks when a domain is skipped due to ACL restrictions, which allows a remote authenticated users to cause a denial of service (deadlock or segmentation fault and crash) via a request to access the users does not have privileges to access. La implementación qemu de virConnectGetAllDomainStats en libvirt anterior a 1.2.11 no maneja correctamente los bloqueos cuando se salta un dominio debido a las restricciones ACL, lo que permite a usuarios remotos autenticados causar una denegación de servicio (bloqueo o fallo de segmentación y caída) a través de una solicitud de acceso cuando el usuario no tiene los privilegios de acceso. • http://lists.opensuse.org/opensuse-updates/2015-01/msg00005.html http://security.libvirt.org/2014/0008.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 108EXPL: 0

The remoteClientFreeFunc function in daemon/remote.c in libvirt before 1.1.3, when ACLs are used, does not set an identity, which causes event handler removal to be denied and remote attackers to cause a denial of service (use-after-free and crash) by registering an event handler and then closing the connection. La función remoteClientFreeFunc en daemon/remote.c en libvirt anterior a 1.1.3, cuando ACLs están utilizados, no fija una identidad, lo que causa que la eliminación del manejador de eventos se deniega y atacantes remotos causan una denegación de servicio (uso después de liberación y caída) mediante el registro de un manejador de eventos y posteriormente el cierre de la conexión. • http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=8294aa0c1750dcb49d6345cd9bd97bf421580d8b http://secunia.com/advisories/60895 http://security.gentoo.org/glsa/glsa-201412-04.xml http://security.libvirt.org/2013/0013.html http://www.securityfocus.com/bid/62972 •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

The virDomainGetXMLDesc API in Libvirt before 1.2.11 allows remote read-only users to obtain the VNC password by using the VIR_DOMAIN_XML_MIGRATABLE flag, which triggers the use of the VIR_DOMAIN_XML_SECURE flag. El virDomainGetXMLDesc API en Libvirt en versiones anteriores a 1.2.11 permite a usuarios remotos de solo lectura obtener la contraseña VNC utilizando el marcador VIR_DOMAIN_XML_MIGRATABLE, lo que desencadena el uso del marcador VIR_DOMAIN_XML_SECURE. It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. • http://lists.opensuse.org/opensuse-updates/2014-11/msg00083.html http://secunia.com/advisories/60010 http://secunia.com/advisories/60895 http://secunia.com/advisories/62058 http://secunia.com/advisories/62303 http://security.gentoo.org/glsa/glsa-201412-04.xml http://security.libvirt.org/2014/0007.html http://www.ubuntu.com/usn/USN-2404-1 https://access.redhat.com/security/cve/CVE-2014-7823 https://bugzilla.redhat.com/show_bug.cgi?id=1160817 • CWE-255: Credentials Management Errors •