Vulnerabilities > CVE-2015-0236 - Information Exposure vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface.

Vulnerable Configurations

Part Description Count
OS
Mageia
1
OS
Opensuse
2
OS
Canonical
4
OS
Redhat
4
Application
Redhat
251

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-112.NASL
    descriptionThis update fixes the following security issues : - CVE-2015-0236: libvirt: access control bypass bsc#914693 - bnc#905086: libvirt cannot properly determine cpu flags with qemu-kvm - Fixed allowing devices for containers.
    last seen2020-06-05
    modified2015-02-09
    plugin id81238
    published2015-02-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81238
    titleopenSUSE Security Update : libvirt (openSUSE-2015-112)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-070.NASL
    descriptionUpdated libvirt packages fixes security vulnerabilities : The qemuDomainMigratePerform and qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified vectors (CVE-2014-8136). The XML getters for for save images and snapshots objects don
    last seen2020-06-01
    modified2020-06-02
    plugin id82323
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82323
    titleMandriva Linux Security Advisory : libvirt (MDVSA-2015:070)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-115.NASL
    descriptionUpdated libvirt packages fix security vulnerabilities : The LXC driver (lxc/lxc_driver.c) in libvirt 1.0.1 through 1.2.1 allows local users to (1) delete arbitrary host devices via the virDomainDeviceDettach API and a symlink attack on /dev in the container; (2) create arbitrary nodes (mknod) via the virDomainDeviceAttach API and a symlink attack on /dev in the container; and cause a denial of service (shutdown or reboot host OS) via the (3) virDomainShutdown or (4) virDomainReboot API and a symlink attack on /dev/initctl in the container, related to paths under /proc//root and the virInitctlSetRunLevel function (CVE-2013-6456). libvirt was patched to prevent expansion of entities when parsing XML files. This vulnerability allowed malicious users to read arbitrary files or cause a denial of service (CVE-2014-0179). An out-of-bounds read flaw was found in the way libvirt
    last seen2020-06-01
    modified2020-06-02
    plugin id82368
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82368
    titleMandriva Linux Security Advisory : libvirt (MDVSA-2015:115)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0323.NASL
    descriptionUpdated libvirt packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. It was found that QEMU
    last seen2020-06-01
    modified2020-06-02
    plugin id81628
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81628
    titleRHEL 7 : libvirt (RHSA-2015:0323)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-1892.NASL
    description - Rebased to version 1.2.9.2 - CVE-2014-8131: deadlock and segfault in qemuConnectGetAllDomainStats (bz #1172571) - CVE-2015-0236: missing ACL check for the VIR_DOMAIN_XML_SECURE flag in save images and snapshots objects (bz #1185769) - CVE-2014-8136: local denial of service in qemu/qemu_driver.c (bz #1176179) - Fix crash parsing nbd URIs (bz #1188644) - Fix domain startup failing with
    last seen2020-06-05
    modified2015-02-16
    plugin id81365
    published2015-02-16
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81365
    titleFedora 21 : libvirt-1.2.9.2-1.fc21 (2015-1892)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0304-1.NASL
    descriptionlibvirt was updated to fix one security issue and several non-security issues. This security issue was fixed : - CVE-2015-0236: libvirt allowed remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface. (bsc#914693) - CVE-2015-5313: path traversal vulnerability allowed libvirtd process to write arbitrary files into file system using root permissions (bsc#953110) Theses non-security issues were fixed : - bsc#948686: Use PAUSED state for domains that are starting up. - bsc#903757: Provide nodeGetSecurityModel implementation in libxl. - bsc#938228: Set disk type to BLOCK when driver is not tap or file. - bsc#948516: Fix profile_status to distinguish between errors and unconfined domains. - bsc#936524: Fix error starting lxc containers with direct interfaces. - bsc#921555: Fixed apparmor generated profile for PCI hostdevs. - bsc#899334: Include additional upstream fixes for systemd TerminateMachine. - bsc#921586: Fix security driver default settings in /etc/libvirt/qemu.conf. - bsc#921355: Fixed a number of QEMU apparmor abstraction problems. - bsc#911737: Additional fix for the case where security labels aren
    last seen2020-06-01
    modified2020-06-02
    plugin id88560
    published2016-02-03
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88560
    titleSUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0304-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-035.NASL
    descriptionUpdated libvirt packages fix security vulnerability : The XML getters for for save images and snapshots objects don
    last seen2020-06-01
    modified2020-06-02
    plugin id81235
    published2015-02-09
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81235
    titleMandriva Linux Security Advisory : libvirt (MDVSA-2015:035)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0323.NASL
    descriptionFrom Red Hat Security Advisory 2015:0323 : Updated libvirt packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. It was found that QEMU
    last seen2020-06-01
    modified2020-06-02
    plugin id81801
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81801
    titleOracle Linux 7 : libvirt (ELSA-2015-0323)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2867-1.NASL
    descriptionIt was discovered that libvirt incorrectly handled the firewall rules on bridge networks when the daemon was restarted. This could result in an unintended firewall configuration. This issue only applied to Ubuntu 12.04 LTS. (CVE-2011-4600) Peter Krempa discovered that libvirt incorrectly handled locking when certain ACL checks failed. A local attacker could use this issue to cause libvirt to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS. (CVE-2014-8136) Luyao Huang discovered that libvirt incorrectly handled VNC passwords in shapshot and image files. A remote authenticated user could use this issue to possibly obtain VNC passwords. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-0236) Han Han discovered that libvirt incorrectly handled volume creation failure when used with NFS. A remote authenticated user could use this issue to cause libvirt to crash, resulting in a denial of service. This issue only applied to Ubuntu 15.10. (CVE-2015-5247) Ossi Herrala and Joonas Kuorilehto discovered that libvirt incorrectly performed storage pool name validation. A remote authenticated user could use this issue to bypass ACLs and gain access to unintended files. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-5313). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87888
    published2016-01-13
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87888
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : libvirt vulnerabilities (USN-2867-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0323.NASL
    descriptionUpdated libvirt packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. It was found that QEMU
    last seen2020-06-01
    modified2020-06-02
    plugin id81887
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81887
    titleCentOS 7 : libvirt (CESA-2015:0323)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-1883.NASL
    description - Rebased to version 1.1.3.9 - CVE-2015-0236: missing ACL check for the VIR_DOMAIN_XML_SECURE flag in save images and snapshots objects (bz #1185769) - CVE-2014-8136: local denial of service in qemu/qemu_driver.c (bz #1176179) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-02-18
    plugin id81392
    published2015-02-18
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81392
    titleFedora 20 : libvirt-1.1.3.9-1.fc20 (2015-1883)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_LIBVIRT_ON_SL7_X.NASL
    descriptionIt was found that QEMU
    last seen2020-03-18
    modified2015-03-26
    plugin id82257
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82257
    titleScientific Linux Security Update : libvirt on SL7.x x86_64 (20150305)

Redhat

advisories
bugzilla
id1184431
titleCVE-2015-0236 libvirt: missing ACL check for the VIR_DOMAIN_XML_SECURE flag in save images and snapshots objects
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentlibvirt-client is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323001
        • commentlibvirt-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581008
      • AND
        • commentlibvirt-daemon-driver-nodedev is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323003
        • commentlibvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914006
      • AND
        • commentlibvirt-docs is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323005
        • commentlibvirt-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914028
      • AND
        • commentlibvirt-daemon-config-nwfilter is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323007
        • commentlibvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914020
      • AND
        • commentlibvirt-daemon-config-network is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323009
        • commentlibvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914026
      • AND
        • commentlibvirt-daemon-driver-interface is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323011
        • commentlibvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914012
      • AND
        • commentlibvirt-daemon-driver-network is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323013
        • commentlibvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914010
      • AND
        • commentlibvirt is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323015
        • commentlibvirt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581010
      • AND
        • commentlibvirt-devel is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323017
        • commentlibvirt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581004
      • AND
        • commentlibvirt-daemon-driver-qemu is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323019
        • commentlibvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914016
      • AND
        • commentlibvirt-daemon is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323021
        • commentlibvirt-daemon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914008
      • AND
        • commentlibvirt-daemon-driver-secret is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323023
        • commentlibvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914024
      • AND
        • commentlibvirt-daemon-driver-storage is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323025
        • commentlibvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914040
      • AND
        • commentlibvirt-daemon-driver-nwfilter is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323027
        • commentlibvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914002
      • AND
        • commentlibvirt-daemon-driver-lxc is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323029
        • commentlibvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914038
      • AND
        • commentlibvirt-daemon-kvm is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323031
        • commentlibvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914022
      • AND
        • commentlibvirt-lock-sanlock is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323033
        • commentlibvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581002
      • AND
        • commentlibvirt-daemon-lxc is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323035
        • commentlibvirt-daemon-lxc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914030
      • AND
        • commentlibvirt-login-shell is earlier than 0:1.2.8-16.el7
          ovaloval:com.redhat.rhsa:tst:20150323037
        • commentlibvirt-login-shell is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140914034
rhsa
idRHSA-2015:0323
released2015-03-05
severityLow
titleRHSA-2015:0323: libvirt security, bug fix, and enhancement update (Low)
rpms
  • libvirt-0:1.2.8-16.el7
  • libvirt-client-0:1.2.8-16.el7
  • libvirt-daemon-0:1.2.8-16.el7
  • libvirt-daemon-config-network-0:1.2.8-16.el7
  • libvirt-daemon-config-nwfilter-0:1.2.8-16.el7
  • libvirt-daemon-driver-interface-0:1.2.8-16.el7
  • libvirt-daemon-driver-lxc-0:1.2.8-16.el7
  • libvirt-daemon-driver-network-0:1.2.8-16.el7
  • libvirt-daemon-driver-nodedev-0:1.2.8-16.el7
  • libvirt-daemon-driver-nwfilter-0:1.2.8-16.el7
  • libvirt-daemon-driver-qemu-0:1.2.8-16.el7
  • libvirt-daemon-driver-secret-0:1.2.8-16.el7
  • libvirt-daemon-driver-storage-0:1.2.8-16.el7
  • libvirt-daemon-kvm-0:1.2.8-16.el7
  • libvirt-daemon-lxc-0:1.2.8-16.el7
  • libvirt-debuginfo-0:1.2.8-16.el7
  • libvirt-devel-0:1.2.8-16.el7
  • libvirt-docs-0:1.2.8-16.el7
  • libvirt-lock-sanlock-0:1.2.8-16.el7
  • libvirt-login-shell-0:1.2.8-16.el7