Vulnerabilities > CVE-2011-1146 - Permissions, Privileges, and Access Controls vulnerability in Redhat Libvirt 0.8.8

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.

Vulnerable Configurations

Part Description Count
Application
Redhat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_XEN-201105-110510.NASL
    descriptionCollective May/2011 update for Xen Xen : - 691238 - L3: question on behaviour change xm list - 623680 - xen kernel freezes during boot when processor module is loaded - 680824 - dom0 can
    last seen2020-06-01
    modified2020-06-02
    plugin id75776
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75776
    titleopenSUSE Security Update : xen-201105 (openSUSE-SU-2011:0580-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update xen-201105-4525.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75776);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2011-1146", "CVE-2011-1166", "CVE-2011-1486", "CVE-2011-1583");
    
      script_name(english:"openSUSE Security Update : xen-201105 (openSUSE-SU-2011:0580-1)");
      script_summary(english:"Check for the xen-201105-4525 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Collective May/2011 update for Xen
    
    Xen :
    
      - 691238 - L3: question on behaviour change xm list
    
      - 623680 - xen kernel freezes during boot when processor
        module is loaded
    
      - 680824 - dom0 can't recognize boot disk when IOMMU is
        enabled
    
      - 688473 - VUL-0: potential buffer overflow in tools
    
      - 679344 - VUL-0: Xen: multi-vCPU pv guest may crash host
    
      - 687981 - L3: mistyping model type when defining VIF
        crashes
    
      - 675817 - Kernel panic when creating HVM guests on AMD
        platforms with XSAVE
    
      - 678871 - dom0 hangs long time when starting hvm guests
        with memory >= 64GB
    
      - 675363 - Random lockups with kernel-xen. Possibly
        graphics related
    
      - 678229 - restore of sles HVM fails
    
      - 672833 - xen-tools bug causing problems with Ubuntu
        10.10 under Xen 4.
    
      - 665610 - xm console > 1 to same VM messes up both
        consoles
    
    vm-install :
    
      - 688757 - SLED10SP4 fully virtualized in SLES10SP4 XEN -
        kernel panic
    
      - 678152 - Xen: virt-manager: harmless block device admin
        actions on FV guests mess up network (VIF) device type
        ==> network lost."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=623680"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=665610"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=672833"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=675363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=675817"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678152"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678871"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=679344"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=680824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=687981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688473"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688757"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=691238"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00066.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xen-201105 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vm-install");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-doc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-doc-pdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-kmp-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-kmp-desktop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-kmp-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xen-tools-domU");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"vm-install-0.4.30-0.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-devel-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-doc-html-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-doc-pdf-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-kmp-default-4.0.1_21326_08_k2.6.34.8_0.2-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-kmp-desktop-4.0.1_21326_08_k2.6.34.8_0.2-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-kmp-pae-4.0.1_21326_08_k2.6.34.8_0.2-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-libs-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-tools-4.0.1_21326_08-0.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"xen-tools-domU-4.0.1_21326_08-0.7.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xen");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XEN-201105-110505.NASL
    descriptionCollective May/2011 update for Xen Xen : - 679344: Xen: multi-vCPU pv guest may crash host - 675817: Kernel panic when creating HVM guests on AMD platforms with XSAVE - 678871: dom0 hangs long time when starting hvm guests with memory >= 64GB - 675363: Random lockups with kernel-xen. Possibly graphics related - 678229: restore of sles HVM fails - 672833: xen-tools bug causing problems with Ubuntu 10.10 under Xen 4. - 665610: xm console > 1 to same VM messes up both consoles - 687981: mistyping model type when defining VIF crashes VM - 688473: Fix potential buffer overflow in decode - 691238: revert accidental behaviour change in xm list - 680824: dom0 can
    last seen2020-06-01
    modified2020-06-02
    plugin id54934
    published2011-06-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54934
    titleSuSE 11.1 Security Update : Xen (SAT Patch Number 4491)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54934);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:43");
    
      script_cve_id("CVE-2011-1146", "CVE-2011-1166", "CVE-2011-1486", "CVE-2011-1583");
    
      script_name(english:"SuSE 11.1 Security Update : Xen (SAT Patch Number 4491)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Collective May/2011 update for Xen
    
    Xen :
    
      - 679344: Xen: multi-vCPU pv guest may crash host
    
      - 675817: Kernel panic when creating HVM guests on AMD
        platforms with XSAVE
    
      - 678871: dom0 hangs long time when starting hvm guests
        with memory >= 64GB
    
      - 675363: Random lockups with kernel-xen. Possibly
        graphics related
    
      - 678229: restore of sles HVM fails
    
      - 672833: xen-tools bug causing problems with Ubuntu 10.10
        under Xen 4.
    
      - 665610: xm console > 1 to same VM messes up both
        consoles
    
      - 687981: mistyping model type when defining VIF crashes
        VM
    
      - 688473: Fix potential buffer overflow in decode
    
      - 691238: revert accidental behaviour change in xm list
    
      - 680824: dom0 can't recognize boot disk when IOMMU is
        enabled
    
      - 623680: xen kernel freezes during boot when processor
        module is loaded vm-install :
    
      - 678152: virt-manager: harmless block device admin
        actions on FV guests mess up network (VIF) device type
        ==> network lost.
    
      - 688757: SLED10SP4 fully virtualized in SLES10SP4 XEN -
        kernel panic libvirt :
    
      - 674371: qemu aio mode per disk
    
      - 675861: Force FLR on for buggy SR-IOV devices
    
      - 678406: libvirt: several API calls do not honour
        read-only
    
      - 684877: libvirt: error reporting in libvirtd is not
        thread safe
    
      - 686737: virsh: Add option 'model' to attach-interface
    
      - 681546: Fix xmdomain.cfg to libvirt XML format
        conversion
    
      - 688306: Handle support for recent KVM versions"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=623680"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=665610"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=672833"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=674371"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=675363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=675817"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=675861"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678152"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=678871"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=679344"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=680824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=681546"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=684877"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=686737"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=687981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688306"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688473"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688757"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=691238"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1146.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1166.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1486.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1583.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 4491.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libvirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libvirt-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libvirt-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:vm-install");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-doc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-doc-pdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-kmp-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-kmp-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-tools-domU");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libvirt-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libvirt-doc-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libvirt-python-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"vm-install-0.4.30-0.3.2")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-kmp-default-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-kmp-pae-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-libs-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-tools-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"xen-tools-domU-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libvirt-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libvirt-doc-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libvirt-python-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"vm-install-0.4.30-0.3.2")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"xen-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"xen-kmp-default-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"xen-libs-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"xen-tools-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"xen-tools-domU-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"libvirt-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"libvirt-doc-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"libvirt-python-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"vm-install-0.4.30-0.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-doc-html-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-doc-pdf-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-kmp-default-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-kmp-pae-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-libs-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-tools-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"i586", reference:"xen-tools-domU-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"libvirt-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"libvirt-doc-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"libvirt-python-0.7.6-1.21.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"vm-install-0.4.30-0.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-doc-html-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-doc-pdf-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-kmp-default-4.0.1_21326_08_2.6.32.36_0.5-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-libs-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-tools-4.0.1_21326_08-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"xen-tools-domU-4.0.1_21326_08-0.5.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBVIRT-110316.NASL
    descriptionseveral API calls did not honor the read-only flag connections. Attackers could exploit that to modify the state of the system or potentially execute code (CVE-2011-1146).
    last seen2020-06-01
    modified2020-06-02
    plugin id53762
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53762
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2011:0311-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0439.NASL
    descriptionAn updated rhev-hypervisor package that fixes one security issue and one bug is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A NULL pointer dereference flaw was found in the Generic Receive Offload (GRO) functionality in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id79278
    published2014-11-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79278
    titleRHEL 5 : rhev-hypervisor (RHSA-2011:0439)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0391.NASL
    descriptionFrom Red Hat Security Advisory 2011:0391 : Updated libvirt packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146) Note: Previously, using rpmbuild without the
    last seen2020-06-01
    modified2020-06-02
    plugin id68238
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68238
    titleOracle Linux 5 / 6 : libvirt (ELSA-2011-0391)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110329_LIBVIRT_ON_SL5_X.NASL
    descriptionIt was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146) Note: Previously, using rpmbuild without the
    last seen2020-06-01
    modified2020-06-02
    plugin id61001
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61001
    titleScientific Linux Security Update : libvirt on SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1094-1.NASL
    descriptionPetr Matousek discovered that libvirt did not always honor read-only connections. An attacker who is authorized to connect to the libvirt daemon could exploit this to cause a denial of service via application crash. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53218
    published2011-03-30
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53218
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : libvirt vulnerability (USN-1094-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110329_LIBVIRT_ON_SL6_X.NASL
    descriptionIt was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146) Note: Previously, using rpmbuild without the
    last seen2020-06-01
    modified2020-06-02
    plugin id61002
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61002
    titleScientific Linux Security Update : libvirt on SL6.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-4896.NASL
    descriptionFix for CVE-2011-1486, error reporting in libvirtd is not thread safe Fix specfil to create /var/lib/libvirt with proper permissions. fix a lack of API check on read-only connections this build fix one crash in the the error handling fix a lack of API check on read-only connections Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53368
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53368
    titleFedora 14 : libvirt-0.8.3-9.fc14 (2011-4896)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-4870.NASL
    descriptionFix for CVE-2011-1486, error reporting in libvirtd is not thread safe Fix specfile to create /var/lib/libvirt with proper permissions. fix a lack of API check on read-only connections this build fix one crash in the the error handling fix a lack of API check on read-only connections Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53479
    published2011-04-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53479
    titleFedora 13 : libvirt-0.8.2-6.fc13 (2011-4870)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0391.NASL
    descriptionUpdated libvirt packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146) Note: Previously, using rpmbuild without the
    last seen2020-06-01
    modified2020-06-02
    plugin id53205
    published2011-03-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53205
    titleRHEL 5 / 6 : libvirt (RHSA-2011:0391)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBVIRT-110318.NASL
    descriptionseveral API calls did not honor the read-only flag connections. Attackers could exploit that to modify the state of the system or potentially execute code (CVE-2011-1146).
    last seen2020-06-01
    modified2020-06-02
    plugin id75927
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75927
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2011:0311-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201202-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201202-07 (libvirt: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libvirt. Please review the CVE identifiers referenced below for details. Impact : These vulnerabilities allow a remote attacker to cause a Denial of Service condition on the host server or libvirt daemon, or might allow guest OS users to read arbitrary files on the host OS. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id58139
    published2012-02-28
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58139
    titleGLSA-201202-07 : libvirt: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBVIRT-110316.NASL
    descriptionseveral API calls did not honor the read-only flag connections. Attackers could exploit that to modify the state of the system or potentially execute code (CVE-2011-1146).
    last seen2020-06-01
    modified2020-06-02
    plugin id75623
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75623
    titleopenSUSE Security Update : libvirt (openSUSE-SU-2011:0311-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_XEN-201105-110510.NASL
    descriptionCollective May/2011 update for Xen Xen : - 675363 - Random lockups with kernel-xen. Possibly graphics related. - 679344 - Xen: multi-vCPU pv guest may crash host - 681044 - update xenpaging.autostart.patch - 681302 - xm create -x <guest> returns
    last seen2020-06-01
    modified2020-06-02
    plugin id76048
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76048
    titleopenSUSE Security Update : xen-201105 (openSUSE-SU-2011:0578-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9062.NASL
    descriptionCVE-2011-2511, integer overflow in VirDomainGetVcpus Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55656
    published2011-07-25
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55656
    titleFedora 14 : libvirt-0.8.3-10.fc14 (2011-9062)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2194.NASL
    descriptionIt was discovered that libvirt, a library for interfacing with different virtualization systems, did not properly check for read-only connections. This allowed a local attacker to perform a denial of service (crash) or possibly escalate privileges. The oldstable distribution (lenny) is not affected by this problem.
    last seen2020-03-17
    modified2011-03-21
    plugin id52718
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52718
    titleDebian DSA-2194-1 : libvirt - insufficient checks
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0391.NASL
    descriptionUpdated libvirt packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remotely managing virtualized systems. It was found that several libvirt API calls did not honor the read-only permission for connections. A local attacker able to establish a read-only connection to libvirtd on a server could use this flaw to execute commands that should be restricted to read-write connections, possibly leading to a denial of service or privilege escalation. (CVE-2011-1146) Note: Previously, using rpmbuild without the
    last seen2020-06-01
    modified2020-06-02
    plugin id53577
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53577
    titleCentOS 5 : libvirt (CESA-2011:0391)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3286.NASL
    descriptionfix a lack of API check on read-only connections Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52726
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52726
    titleFedora 15 : libvirt-0.8.8-3.fc15 (2011-3286)

Redhat

advisories
bugzilla
id683650
titleCVE-2011-1146 libvirt: several API calls do not honour read-only connection
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibvirt-devel is earlier than 0:0.8.1-27.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110391001
        • commentlibvirt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581004
      • AND
        • commentlibvirt-python is earlier than 0:0.8.1-27.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110391003
        • commentlibvirt-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581006
      • AND
        • commentlibvirt is earlier than 0:0.8.1-27.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110391005
        • commentlibvirt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581010
      • AND
        • commentlibvirt-client is earlier than 0:0.8.1-27.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110391007
        • commentlibvirt-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131581008
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibvirt is earlier than 0:0.8.2-15.el5_6.3
          ovaloval:com.redhat.rhsa:tst:20110391010
        • commentlibvirt is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090382004
      • AND
        • commentlibvirt-python is earlier than 0:0.8.2-15.el5_6.3
          ovaloval:com.redhat.rhsa:tst:20110391012
        • commentlibvirt-python is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090382006
      • AND
        • commentlibvirt-devel is earlier than 0:0.8.2-15.el5_6.3
          ovaloval:com.redhat.rhsa:tst:20110391014
        • commentlibvirt-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090382002
rhsa
idRHSA-2011:0391
released2011-03-28
severityImportant
titleRHSA-2011:0391: libvirt security update (Important)
rpms
  • libvirt-0:0.8.1-27.el6_0.5
  • libvirt-0:0.8.2-15.el5_6.3
  • libvirt-client-0:0.8.1-27.el6_0.5
  • libvirt-debuginfo-0:0.8.1-27.el6_0.5
  • libvirt-debuginfo-0:0.8.2-15.el5_6.3
  • libvirt-devel-0:0.8.1-27.el6_0.5
  • libvirt-devel-0:0.8.2-15.el5_6.3
  • libvirt-python-0:0.8.1-27.el6_0.5
  • libvirt-python-0:0.8.2-15.el5_6.3