Executive Summary

Informations
Name CVE-2015-0236 First vendor Publication 2015-01-29
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interface.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0236

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0304-1.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2867-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-070.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_libvirt_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1883.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1892.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-035.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-112.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0046.html
http://security.libvirt.org/2015/0001.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:035
http://www.mandriva.com/security/advisories?name=MDVSA-2015:070
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0323.html
SECUNIA http://secunia.com/advisories/62766
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00028.html
UBUNTU http://www.ubuntu.com/usn/USN-2867-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-02-13 05:28:12
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 00:43:22
  • Multiple Updates
2019-10-04 12:06:54
  • Multiple Updates
2019-04-23 12:06:04
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:58
  • Multiple Updates
2016-08-30 21:25:44
  • Multiple Updates
2016-06-30 21:39:44
  • Multiple Updates
2016-04-16 09:25:06
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-14 13:26:19
  • Multiple Updates
2015-04-01 09:27:09
  • Multiple Updates
2015-03-31 13:29:15
  • Multiple Updates
2015-03-27 13:28:58
  • Multiple Updates
2015-03-24 09:29:23
  • Multiple Updates
2015-03-19 13:28:19
  • Multiple Updates
2015-03-14 13:25:41
  • Multiple Updates
2015-03-12 09:24:36
  • Multiple Updates
2015-03-06 13:25:58
  • Multiple Updates
2015-03-06 05:22:38
  • Multiple Updates
2015-02-21 09:24:49
  • Multiple Updates
2015-02-19 13:24:57
  • Multiple Updates
2015-02-17 21:24:40
  • Multiple Updates
2015-02-17 13:25:06
  • Multiple Updates
2015-02-14 09:22:52
  • Multiple Updates
2015-02-10 13:24:17
  • Multiple Updates
2015-02-02 21:26:26
  • Multiple Updates
2015-01-29 21:26:28
  • First insertion