Executive Summary

Informations
Name CVE-2014-0028 First vendor Publication 2014-01-24
Vendor Cve Last vendor Modification 2015-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 4.3 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libvirt 1.1.1 through 1.2.0 allows context-dependent attackers to bypass the domain:getattr and connect:search_domains restrictions in ACLs and obtain sensitive domain object information via a request to the (1) virConnectDomainEventRegister and (2) virConnectDomainEventRegisterAny functions in the event registration API.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-154.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2093-1.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1042.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://libvirt.org/news.html
https://bugzilla.redhat.com/show_bug.cgi?id=1048637
GENTOO http://security.gentoo.org/glsa/glsa-201412-04.xml
MLIST https://www.redhat.com/archives/libvir-list/2014-January/msg00684.html
SECUNIA http://secunia.com/advisories/60895
SUSE http://lists.opensuse.org/opensuse-updates/2014-02/msg00060.html
UBUNTU http://www.ubuntu.com/usn/USN-2093-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:25:41
  • Multiple Updates
2024-02-01 12:07:37
  • Multiple Updates
2023-09-05 12:24:19
  • Multiple Updates
2023-09-05 01:07:31
  • Multiple Updates
2023-09-02 12:24:17
  • Multiple Updates
2023-09-02 01:07:37
  • Multiple Updates
2023-08-12 12:26:30
  • Multiple Updates
2023-08-12 01:07:07
  • Multiple Updates
2023-08-11 12:22:24
  • Multiple Updates
2023-08-11 01:07:17
  • Multiple Updates
2023-08-06 12:21:49
  • Multiple Updates
2023-08-06 01:07:06
  • Multiple Updates
2023-08-04 12:21:50
  • Multiple Updates
2023-08-04 01:07:10
  • Multiple Updates
2023-07-14 12:21:48
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:45
  • Multiple Updates
2023-03-28 12:07:30
  • Multiple Updates
2022-10-11 12:19:40
  • Multiple Updates
2022-10-11 01:07:18
  • Multiple Updates
2021-05-04 12:29:28
  • Multiple Updates
2021-04-22 01:35:35
  • Multiple Updates
2020-05-23 00:39:15
  • Multiple Updates
2019-10-04 12:06:04
  • Multiple Updates
2016-04-27 00:01:25
  • Multiple Updates
2015-01-03 09:23:34
  • Multiple Updates
2014-12-24 09:23:21
  • Multiple Updates
2014-12-10 13:26:54
  • Multiple Updates
2014-06-14 13:36:48
  • Multiple Updates
2014-03-06 13:24:24
  • Multiple Updates
2014-02-17 11:24:44
  • Multiple Updates
2014-01-25 13:19:20
  • Multiple Updates
2014-01-24 21:21:39
  • First insertion