Vulnerabilities > CVE-2010-3851 - Information Exposure vulnerability in Libguestfs

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE

Summary

libguestfs before 1.5.23, as used in virt-v2v, virt-inspector 1.5.3 and earlier, and possibly other products, when a raw-format disk image is used, allows local guest OS administrators to read files from the host via a crafted (1) qcow2, (2) VMDK, or (3) VDI header, related to lack of support for a disk format specifier.

Vulnerable Configurations

Part Description Count
Application
Libguestfs
166
Application
Matthew_Booth
1
Application
Richard_Jones
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16835.NASL
    descriptionCVE-2010-3851: Fix for libguestfs: missing disk format specifier when adding a disk (RHBZ#642934). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50458
    published2010-11-03
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50458
    titleFedora 14 : libguestfs-1.5.23-1 (2010-16835)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-16835.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50458);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-3851");
      script_bugtraq_id(44166);
      script_xref(name:"FEDORA", value:"2010-16835");
    
      script_name(english:"Fedora 14 : libguestfs-1.5.23-1 (2010-16835)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "CVE-2010-3851: Fix for libguestfs: missing disk format specifier when
    adding a disk (RHBZ#642934).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=642934"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-November/050237.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bfd4825c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libguestfs package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libguestfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"libguestfs-1.5.23-1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0586.NASL
    descriptionUpdated libguestfs packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libguestfs is a library for accessing and modifying guest disk images. libguestfs relied on the format auto-detection in QEMU rather than allowing the guest image file format to be specified. A privileged guest user could potentially use this flaw to read arbitrary files on the host that were accessible to a user on that host who was running a program that utilized the libguestfs library. (CVE-2010-3851) This erratum upgrades libguestfs to upstream version 1.7.17, which includes a number of bug fixes and one enhancement. Documentation for these bug fixes and this enhancement is provided in the Technical Notes document, linked to in the References section. All libguestfs users are advised to upgrade to these updated packages, which correct this issue, and fix the bugs and add the enhancement noted in the Technical Notes.
    last seen2020-06-01
    modified2020-06-02
    plugin id63981
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63981
    titleRHEL 6 : libguestfs (RHSA-2011:0586)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0586. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63981);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2010-3851");
      script_bugtraq_id(44166);
      script_xref(name:"RHSA", value:"2011:0586");
    
      script_name(english:"RHEL 6 : libguestfs (RHSA-2011:0586)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated libguestfs packages that fix one security issue, several bugs,
    and add one enhancement are now available for Red Hat Enterprise Linux
    6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    libguestfs is a library for accessing and modifying guest disk images.
    
    libguestfs relied on the format auto-detection in QEMU rather than
    allowing the guest image file format to be specified. A privileged
    guest user could potentially use this flaw to read arbitrary files on
    the host that were accessible to a user on that host who was running a
    program that utilized the libguestfs library. (CVE-2010-3851)
    
    This erratum upgrades libguestfs to upstream version 1.7.17, which
    includes a number of bug fixes and one enhancement. Documentation for
    these bug fixes and this enhancement is provided in the Technical
    Notes document, linked to in the References section.
    
    All libguestfs users are advised to upgrade to these updated packages,
    which correct this issue, and fix the bugs and add the enhancement
    noted in the Technical Notes."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3851"
      );
      # http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?056c0c27"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0586"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:guestfish");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-mount");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/11/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0586";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"guestfish-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-debuginfo-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-devel-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-java-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-java-devel-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-javadoc-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-mount-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-tools-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libguestfs-tools-c-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ocaml-libguestfs-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"python-libguestfs-1.7.17-17.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-libguestfs-1.7.17-17.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "guestfish / libguestfs / libguestfs-debuginfo / libguestfs-devel / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110519_LIBGUESTFS_ON_SL6_X.NASL
    descriptionlibguestfs is a library for accessing and modifying guest disk images. libguestfs relied on the format auto-detection in QEMU rather than allowing the guest image file format to be specified. A privileged guest user could potentially use this flaw to read arbitrary files on the host that were accessible to a user on that host who was running a program that utilized the libguestfs library. (CVE-2010-3851) This erratum upgrades libguestfs to upstream version 1.7.17, which includes a number of bug fixes and one enhancement. All libguestfs users are advised to upgrade to these updated packages, which correct this issue, and fix the bugs and add the enhancement.
    last seen2020-06-01
    modified2020-06-02
    plugin id61042
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61042
    titleScientific Linux Security Update : libguestfs on SL6.x x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17202.NASL
    descriptionThis update moved from the heavily patched version of stable 1.4 that we offered previously in Fedora 13, to the new stable branch 1.6. Please note the low-risk security problem which is fixed in this release. CVE-2010-3851 libguestfs: missing disk format specifier when adding a disk https://www.redhat.com/archives/libguestfs/2010-October/msg00036.html Fix networking in the appliance. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50567
    published2010-11-12
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50567
    titleFedora 13 : libguestfs-1.6.0-1.fc13.1 (2010-17202)

Redhat

advisories
bugzilla
id695138
titleRemove dependency on gfs2-utils
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibguestfs-devel is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586001
        • commentlibguestfs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586002
      • AND
        • commentpython-libguestfs is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586003
        • commentpython-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586004
      • AND
        • commentocaml-libguestfs-devel is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586005
        • commentocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586006
      • AND
        • commentocaml-libguestfs is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586007
        • commentocaml-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586008
      • AND
        • commentlibguestfs-javadoc is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586009
        • commentlibguestfs-javadoc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586010
      • AND
        • commentruby-libguestfs is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586011
        • commentruby-libguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586012
      • AND
        • commentlibguestfs-java-devel is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586013
        • commentlibguestfs-java-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586014
      • AND
        • commentperl-Sys-Guestfs is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586015
        • commentperl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586016
      • AND
        • commentlibguestfs-tools is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586017
        • commentlibguestfs-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586018
      • AND
        • commentguestfish is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586019
        • commentguestfish is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586020
      • AND
        • commentlibguestfs-java is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586021
        • commentlibguestfs-java is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586022
      • AND
        • commentlibguestfs-tools-c is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586023
        • commentlibguestfs-tools-c is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586024
      • AND
        • commentlibguestfs-mount is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586025
        • commentlibguestfs-mount is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586026
      • AND
        • commentlibguestfs is earlier than 1:1.7.17-17.el6
          ovaloval:com.redhat.rhsa:tst:20110586027
        • commentlibguestfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110586028
rhsa
idRHSA-2011:0586
released2011-05-19
severityLow
titleRHSA-2011:0586: libguestfs security, bug fix, and enhancement update (Low)
rpms
  • guestfish-1:1.7.17-17.el6
  • libguestfs-1:1.7.17-17.el6
  • libguestfs-debuginfo-1:1.7.17-17.el6
  • libguestfs-devel-1:1.7.17-17.el6
  • libguestfs-java-1:1.7.17-17.el6
  • libguestfs-java-devel-1:1.7.17-17.el6
  • libguestfs-javadoc-1:1.7.17-17.el6
  • libguestfs-mount-1:1.7.17-17.el6
  • libguestfs-tools-1:1.7.17-17.el6
  • libguestfs-tools-c-1:1.7.17-17.el6
  • ocaml-libguestfs-1:1.7.17-17.el6
  • ocaml-libguestfs-devel-1:1.7.17-17.el6
  • perl-Sys-Guestfs-1:1.7.17-17.el6
  • python-libguestfs-1:1.7.17-17.el6
  • ruby-libguestfs-1:1.7.17-17.el6