Vulnerabilities > CVE-2010-2239 - Permissions, Privileges, and Access Controls vulnerability in Libvirt

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
local
libvirt
CWE-264
nessus

Summary

Red Hat libvirt, possibly 0.6.0 through 0.8.2, creates new images without setting the user-defined backing-store format, which allows guest OS users to read arbitrary files on the host OS via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1008-4.NASL
    descriptionUSN-1008-1 fixed vulnerabilities in libvirt. The upstream fixes for CVE-2010-2238 changed the behavior of libvirt such that the domain XML could not specify
    last seen2020-06-01
    modified2020-06-02
    plugin id50524
    published2010-11-09
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50524
    titleUbuntu 10.04 LTS : libvirt regression (USN-1008-4)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1008-4. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50524);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-2237", "CVE-2010-2238", "CVE-2010-2239", "CVE-2010-2242");
      script_xref(name:"USN", value:"1008-4");
    
      script_name(english:"Ubuntu 10.04 LTS : libvirt regression (USN-1008-4)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-1008-1 fixed vulnerabilities in libvirt. The upstream fixes for
    CVE-2010-2238 changed the behavior of libvirt such that the domain XML
    could not specify 'host_device' as the qemu sub-type. While libvirt
    0.8.3 and later will longer support specifying this sub-type, this
    update restores the old behavior on Ubuntu 10.04 LTS.
    
    We apologize for the inconvenience.
    
    It was discovered that libvirt would probe disk backing stores without
    consulting the defined format for the disk. A privileged attacker in
    the guest could exploit this to read arbitrary files on the host. This
    issue only affected Ubuntu 10.04 LTS. By default, guests are confined
    by an AppArmor profile which provided partial protection against this
    flaw. (CVE-2010-2237, CVE-2010-2238)
    
    It was discovered that libvirt would create new VMs without
    setting a backing store format. A privileged attacker in the
    guest could exploit this to read arbitrary files on the
    host. This issue did not affect Ubuntu 8.04 LTS. In Ubuntu
    9.10 and later guests are confined by an AppArmor profile
    which provided partial protection against this flaw.
    (CVE-2010-2239)
    
    Jeremy Nickurak discovered that libvirt created iptables
    rules with too lenient mappings of source ports. A
    privileged attacker in the guest could bypass intended
    restrictions to access privileged resources on the host.
    (CVE-2010-2242).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1008-4/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:S/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvirt-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvirt-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvirt-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvirt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvirt0-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-libvirt");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"libvirt-bin", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libvirt-dev", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libvirt-doc", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libvirt0", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libvirt0-dbg", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"python-libvirt", pkgver:"0.7.5-5ubuntu27.7")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvirt-bin / libvirt-dev / libvirt-doc / libvirt0 / libvirt0-dbg / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBVIRT-100810.NASL
    descriptionlibvirt did not properly handle configured disk formats which potenially allowed users to read arbitrary files (CVE-2010-2237, CVE-2010-2238, CVE-2010-2239) Improperly mapped source privileged ports in guests may allow obtaining privileged resources on the host (CVE-2010-2242).
    last seen2020-06-01
    modified2020-06-02
    plugin id75622
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75622
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2010:0625-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1008-1.NASL
    descriptionIt was discovered that libvirt would probe disk backing stores without consulting the defined format for the disk. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue only affected Ubuntu 10.04 LTS. By default, guests are confined by an AppArmor profile which provided partial protection against this flaw. (CVE-2010-2237, CVE-2010-2238) It was discovered that libvirt would create new VMs without setting a backing store format. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue did not affect Ubuntu 8.04 LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile which provided partial protection against this flaw. (CVE-2010-2239) Jeremy Nickurak discovered that libvirt created iptables rules with too lenient mappings of source ports. A privileged attacker in the guest could bypass intended restrictions to access privileged resources on the host. (CVE-2010-2242). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50300
    published2010-10-22
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50300
    titleUbuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : libvirt vulnerabilities (USN-1008-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-11021.NASL
    descriptionA reboot is required to update the iptables rules for the default virtual network to address the CVE-2010-2242 All disk format probing is now disabled in a default installation of libvirt. This change may prevent KVM guests using qcow2 disks from booting successfully. If this occurs verify that the guest XML <disk> element has explicitly requested use of the qcow2 data format via the <driver> element: <driver name=
    last seen2020-06-01
    modified2020-06-02
    plugin id47839
    published2010-07-27
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47839
    titleFedora 12 : libvirt-0.8.2-1.fc12 (2010-11021)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1008-2.NASL
    descriptionLibvirt in Ubuntu 10.04 LTS now no longer probes qemu disks for the image format and defaults to
    last seen2020-06-01
    modified2020-06-02
    plugin id50301
    published2010-10-22
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50301
    titleUbuntu 10.04 LTS : virtinst update (USN-1008-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBVIRT-100730.NASL
    descriptionlibvirt did not properly handle configured disk formats which potenially allowed users to read arbitrary files (CVE-2010-2237, CVE-2010-2238, CVE-2010-2239) Improperly mapped source privileged ports in guests may allow obtaining privileged resources on the host (CVE-2010-2242).
    last seen2020-06-01
    modified2020-06-02
    plugin id49266
    published2010-09-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49266
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2010:0620-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0615.NASL
    descriptionUpdated libvirt packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that libvirt did not set the user-defined backing store format when creating a new image, possibly resulting in applications having to probe the backing store to discover the format. A privileged guest user could use this flaw to read arbitrary files on the host. (CVE-2010-2239) It was found that libvirt created insecure iptables rules on the host when a guest system was configured for IP masquerading, allowing the guest to use privileged ports on the host when accessing network resources. A privileged guest user could use this flaw to access network resources that would otherwise not be accessible to the guest. (CVE-2010-2242) Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242 issue. This update also fixes the following bugs : * a Linux software bridge assumes the MAC address of the enslaved interface with the numerically lowest MAC address. When the bridge changes its MAC address, for a period of time it does not relay packets across network segments, resulting in a temporary network
    last seen2020-06-01
    modified2020-06-02
    plugin id48302
    published2010-08-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48302
    titleCentOS 5 : libvirt (CESA-2010:0615)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0615.NASL
    descriptionUpdated libvirt packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that libvirt did not set the user-defined backing store format when creating a new image, possibly resulting in applications having to probe the backing store to discover the format. A privileged guest user could use this flaw to read arbitrary files on the host. (CVE-2010-2239) It was found that libvirt created insecure iptables rules on the host when a guest system was configured for IP masquerading, allowing the guest to use privileged ports on the host when accessing network resources. A privileged guest user could use this flaw to access network resources that would otherwise not be accessible to the guest. (CVE-2010-2242) Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242 issue. This update also fixes the following bugs : * a Linux software bridge assumes the MAC address of the enslaved interface with the numerically lowest MAC address. When the bridge changes its MAC address, for a period of time it does not relay packets across network segments, resulting in a temporary network
    last seen2020-06-01
    modified2020-06-02
    plugin id63943
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63943
    titleRHEL 5 : libvirt (RHSA-2010:0615)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100810_LIBVIRT_ON_SL5_X.NASL
    descriptionIt was found that libvirt did not set the user-defined backing store format when creating a new image, possibly resulting in applications having to probe the backing store to discover the format. A privileged guest user could use this flaw to read arbitrary files on the host. (CVE-2010-2239) It was found that libvirt created insecure iptables rules on the host when a guest system was configured for IP masquerading, allowing the guest to use privileged ports on the host when accessing network resources. A privileged guest user could use this flaw to access network resources that would otherwise not be accessible to the guest. (CVE-2010-2242) This update also fixes the following bugs : - a Linux software bridge assumes the MAC address of the enslaved interface with the numerically lowest MAC address. When the bridge changes its MAC address, for a period of time it does not relay packets across network segments, resulting in a temporary network
    last seen2020-06-01
    modified2020-06-02
    plugin id60835
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60835
    titleScientific Linux Security Update : libvirt on SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1008-3.NASL
    descriptionUSN-1008-1 fixed vulnerabilities in libvirt. The update for Ubuntu 10.04 LTS reverted a recent bug fix update. This update fixes the problem. We apologize for the inconvenience. It was discovered that libvirt would probe disk backing stores without consulting the defined format for the disk. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue only affected Ubuntu 10.04 LTS. By default, guests are confined by an AppArmor profile which provided partial protection against this flaw. (CVE-2010-2237, CVE-2010-2238) It was discovered that libvirt would create new VMs without setting a backing store format. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue did not affect Ubuntu 8.04 LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile which provided partial protection against this flaw. (CVE-2010-2239) Jeremy Nickurak discovered that libvirt created iptables rules with too lenient mappings of source ports. A privileged attacker in the guest could bypass intended restrictions to access privileged resources on the host. (CVE-2010-2242). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50319
    published2010-10-24
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50319
    titleUbuntu 10.04 LTS : libvirt update (USN-1008-3)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0615.NASL
    descriptionFrom Red Hat Security Advisory 2010:0615 : Updated libvirt packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that libvirt did not set the user-defined backing store format when creating a new image, possibly resulting in applications having to probe the backing store to discover the format. A privileged guest user could use this flaw to read arbitrary files on the host. (CVE-2010-2239) It was found that libvirt created insecure iptables rules on the host when a guest system was configured for IP masquerading, allowing the guest to use privileged ports on the host when accessing network resources. A privileged guest user could use this flaw to access network resources that would otherwise not be accessible to the guest. (CVE-2010-2242) Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242 issue. This update also fixes the following bugs : * a Linux software bridge assumes the MAC address of the enslaved interface with the numerically lowest MAC address. When the bridge changes its MAC address, for a period of time it does not relay packets across network segments, resulting in a temporary network
    last seen2020-06-01
    modified2020-06-02
    plugin id68082
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68082
    titleOracle Linux 5 : libvirt (ELSA-2010-0615)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBVIRT-100819.NASL
    descriptionlibvirt did not properly handle configured disk formats which potentially allowed users to read arbitrary files. (CVE-2010-2237 / CVE-2010-2238 / CVE-2010-2239) Improperly mapped source privileged ports in guests may allow obtaining privileged resources on the host. (CVE-2010-2242) In addition, fixes for the following non-security issues were included : - libvirt based kvm guest save operation takes too long. (bnc#614853) - With greater than 37 CPUs virt-manager throws exceptions. (bnc#609738) - Stopping more than one VirtualDomain will fail. (bnc#594024) - Unable to install SLES 9 SP4 guest from CDs on KVM system. (bnc#626070)
    last seen2020-06-01
    modified2020-06-02
    plugin id51624
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51624
    titleSuSE 11.1 Security Update : libvirt (SAT Patch Number 2957)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-10960.NASL
    descriptionA reboot is required to update the iptables rules for the default virtual network to address the CVE-2010-2242 All disk format probing is now disabled in a default installation of libvirt. This change may prevent KVM guests using qcow2 disks from booting successfully. If this occurs verify that the guest XML <disk> element has explicitly requested use of the qcow2 data format via the <driver> element: <driver name=
    last seen2020-06-01
    modified2020-06-02
    plugin id47838
    published2010-07-27
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47838
    titleFedora 13 : libvirt-0.8.2-1.fc13 (2010-10960)

Redhat

advisories
rhsa
idRHSA-2010:0615
rpms
  • libvirt-0:0.6.3-33.el5_5.3
  • libvirt-debuginfo-0:0.6.3-33.el5_5.3
  • libvirt-devel-0:0.6.3-33.el5_5.3
  • libvirt-python-0:0.6.3-33.el5_5.3