3.5
CWE
200
Advisory Published
Updated

CVE-2015-0236: Infoleak

First published: Thu Jan 29 2015(Updated: )

libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Mageia Mageia=4.0
Redhat Libvirt<=1.2.11
Redhat Libvirt=1.2.0
Redhat Libvirt=1.2.1
Redhat Libvirt=1.2.2
Redhat Libvirt=1.2.3
Redhat Libvirt=1.2.4
Redhat Libvirt=1.2.5
Redhat Libvirt=1.2.6
Redhat Libvirt=1.2.7
Redhat Libvirt=1.2.8
Redhat Libvirt=1.2.9
Redhat Libvirt=1.2.10
openSUSE openSUSE=13.1
openSUSE openSUSE=13.2
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=15.04
Canonical Ubuntu Linux=15.10
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Hpc Node=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203