Executive Summary

Informations
Name CVE-2014-7823 First vendor Publication 2014-11-13
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The virDomainGetXMLDesc API in Libvirt before 1.2.11 allows remote read-only users to obtain the VNC password by using the VIR_DOMAIN_XML_MIGRATABLE flag, which triggers the use of the VIR_DOMAIN_XML_SECURE flag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7823

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28138
 
Oval ID: oval:org.mitre.oval:def:28138
Title: USN-2404-1 -- libvirt vulnerabilities
Description: Pavel Hrdina discovered that libvirt incorrectly handled locking when processing the virConnectListAllDomains command. An attacker could use this issue to cause libvirtd to hang, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3657">CVE-2014-3657</a>) Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An attacker with read-only privileges could possibly use this to gain access to certain information from the domain xml file. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7823">CVE-2014-7823</a>)
Family: unix Class: patch
Reference(s): USN-2404-1
CVE-2014-3657
CVE-2014-7823
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28313
 
Oval ID: oval:org.mitre.oval:def:28313
Title: RHSA-2014:1873 -- libvirt security and bug fix update (Moderate)
Description: The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt&#39;s qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633) A denial of service flaw was found in the way libvirt&#39;s virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657) It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823) The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat. This update also fixes the following bug: When dumping migratable XML configuration of a domain, libvirt removes some automatically added devices for compatibility with older libvirt releases. If such XML is passed to libvirt as a domain XML that should be used during migration, libvirt checks this XML for compatibility with the internally stored configuration of the domain. However, prior to this update, these checks failed because of devices that were missing (the same devices libvirt removed). As a consequence, migration with user-supplied migratable XML failed. Since this feature is used by OpenStack, migrating QEMU/KVM domains with OpenStack always failed. With this update, before checking domain configurations for compatibility, libvirt transforms both user-supplied and internal configuration into a migratable form (automatically added devices are removed) and checks those instead. Thus, no matter whether the user-supplied configuration was generated as migratable or not, libvirt does not err about missing devices, and migration succeeds as expected. (BZ#1155564) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1873
CESA-2014:1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28378
 
Oval ID: oval:org.mitre.oval:def:28378
Title: ELSA-2014-1873 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-46.0.1.el6_6.2] - Replace docs/et.png in tarball with blank image [0.10.2-46.el6_6.2] - qemu: allow restore with non-migratable XML input (rhbz#1155564) - qemu: Introduce qemuDomainDefCheckABIStability (rhbz#1155564) - Make ABI stability issue easier to debug (rhbz#1155564) - CVE-2014-3633: qemu: blkiotune: Use correct definition when looking up disk (CVE-2014-3633) - domain_conf: fix domain deadlock (CVE-2014-3657) - CVE-2014-7823: dumpxml: security hole with migratable flag (CVE-2014-7823)
Family: unix Class: patch
Reference(s): ELSA-2014-1873
CVE-2014-3633
CVE-2014-3657
CVE-2014-7823
Version: 3
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 228

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0008.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-04.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-222.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-695.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1873.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2404-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://security.libvirt.org/2014/0007.html
GENTOO http://security.gentoo.org/glsa/glsa-201412-04.xml
SECUNIA http://secunia.com/advisories/60010
http://secunia.com/advisories/60895
http://secunia.com/advisories/62058
http://secunia.com/advisories/62303
SUSE http://lists.opensuse.org/opensuse-updates/2014-11/msg00083.html
UBUNTU http://www.ubuntu.com/usn/USN-2404-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:28:54
  • Multiple Updates
2024-02-01 12:08:31
  • Multiple Updates
2023-09-05 12:27:23
  • Multiple Updates
2023-09-05 01:08:23
  • Multiple Updates
2023-09-02 12:27:22
  • Multiple Updates
2023-09-02 01:08:31
  • Multiple Updates
2023-08-12 12:29:50
  • Multiple Updates
2023-08-12 01:08:00
  • Multiple Updates
2023-08-11 12:25:31
  • Multiple Updates
2023-08-11 01:08:13
  • Multiple Updates
2023-08-06 12:24:47
  • Multiple Updates
2023-08-06 01:07:59
  • Multiple Updates
2023-08-04 12:24:51
  • Multiple Updates
2023-08-04 01:08:03
  • Multiple Updates
2023-07-14 12:24:50
  • Multiple Updates
2023-07-14 01:08:02
  • Multiple Updates
2023-03-29 01:26:38
  • Multiple Updates
2023-03-28 12:08:22
  • Multiple Updates
2022-10-11 12:22:24
  • Multiple Updates
2022-10-11 01:08:10
  • Multiple Updates
2021-05-04 12:34:00
  • Multiple Updates
2021-04-22 01:41:10
  • Multiple Updates
2020-05-23 01:53:19
  • Multiple Updates
2020-05-23 00:42:21
  • Multiple Updates
2019-10-04 12:06:40
  • Multiple Updates
2019-04-23 12:05:52
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-03 09:22:55
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-04-27 01:13:27
  • Multiple Updates
2015-12-05 13:26:40
  • Multiple Updates
2015-03-31 13:28:52
  • Multiple Updates
2015-03-14 13:25:36
  • Multiple Updates
2015-02-25 13:24:08
  • Multiple Updates
2015-01-08 13:27:59
  • Multiple Updates
2015-01-07 13:26:26
  • Multiple Updates
2014-12-31 05:27:50
  • Multiple Updates
2014-12-24 09:24:14
  • Multiple Updates
2014-12-10 13:26:58
  • Multiple Updates
2014-12-10 09:25:18
  • Multiple Updates
2014-12-03 09:27:36
  • Multiple Updates
2014-11-26 13:28:19
  • Multiple Updates
2014-11-22 13:24:05
  • Multiple Updates
2014-11-21 21:27:15
  • Multiple Updates
2014-11-21 13:25:09
  • Multiple Updates
2014-11-19 05:37:11
  • Multiple Updates
2014-11-14 05:30:12
  • Multiple Updates
2014-11-13 21:25:26
  • First insertion