what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 1008-2

Ubuntu Security Notice 1008-2
Posted Oct 22, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1008-2 - Libvirt in Ubuntu 10.04 LTS now no longer probes qemu disks for the image format and defaults to 'raw' when the format is not specified in the XML. This change in behavior breaks virt-install --import because virtinst in Ubuntu 10.04 LTS did not allow for specifying a disk format and does not specify a format in the XML. This update adds the 'format=' option when specifying a disk. Original advisory notes that it was discovered that libvirt would probe disk backing stores without consulting the defined format for the disk. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue only affected Ubuntu 10.04 LTS. By default, guests are confined by an AppArmor profile which provided partial protection against this flaw. It was discovered that libvirt would create new VMs without setting a backing store format. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue did not affect Ubuntu 8.04 LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile which provided partial protection against this flaw. Jeremy Nickurak discovered that libvirt created iptables rules with too lenient mappings of source ports. A privileged attacker in the guest could bypass intended restrictions to access privileged resources on the host.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | 4d8e02c3a4d091d01b98eb080d057e61ab552e957bde8a3214bbd12d6c7d4a0b

Ubuntu Security Notice 1008-2

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-1008-2 October 21, 2010
virtinst update
https://launchpad.net/bugs/655392
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 10.04 LTS:
virtinst 0.500.1-2ubuntu6.1

In general, a standard system update will make all the necessary changes.

Details follow:

Libvirt in Ubuntu 10.04 LTS now no longer probes qemu disks for the image
format and defaults to 'raw' when the format is not specified in the XML.
This change in behavior breaks virt-install --import because virtinst in
Ubuntu 10.04 LTS did not allow for specifying a disk format and does not
specify a format in the XML. This update adds the 'format=' option when
specifying a disk. For example, to import an existing VM which uses a qcow2
disk format, use somthing like the following:

virt-install --connect=qemu:///session --name test-import --ram=256 \
--disk path=<path to qcow2 image>,format=qcow2 --import

For more information, see man 1 virt-install.

Original advisory details:

It was discovered that libvirt would probe disk backing stores without
consulting the defined format for the disk. A privileged attacker in the
guest could exploit this to read arbitrary files on the host. This issue
only affected Ubuntu 10.04 LTS. By default, guests are confined by an
AppArmor profile which provided partial protection against this flaw.
(CVE-2010-2237, CVE-2010-2238)

It was discovered that libvirt would create new VMs without setting a
backing store format. A privileged attacker in the guest could exploit this
to read arbitrary files on the host. This issue did not affect Ubuntu 8.04
LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile
which provided partial protection against this flaw. (CVE-2010-2239)

Jeremy Nickurak discovered that libvirt created iptables rules with too
lenient mappings of source ports. A privileged attacker in the guest could
bypass intended restrictions to access privileged resources on the host.
(CVE-2010-2242)


Updated packages for Ubuntu 10.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/v/virtinst/virtinst_0.500.1-2ubuntu6.1.diff.gz
Size/MD5: 11109 9e7424ceeab64e557fb589496aac69e9
http://security.ubuntu.com/ubuntu/pool/main/v/virtinst/virtinst_0.500.1-2ubuntu6.1.dsc
Size/MD5: 2155 58fffa8f010cd5d3c8b3a709da9e1311
http://security.ubuntu.com/ubuntu/pool/main/v/virtinst/virtinst_0.500.1.orig.tar.gz
Size/MD5: 428911 f87ccfe2b77823c9e06d32e8b6f20424

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/v/virtinst/python-virtinst_0.500.1-2ubuntu6.1_all.deb
Size/MD5: 1564 402d23ff10bc82ffaec3554c883399ea
http://security.ubuntu.com/ubuntu/pool/main/v/virtinst/virtinst_0.500.1-2ubuntu6.1_all.deb
Size/MD5: 230728 a958ec144ad1a7bdb3e4e1c25173fcdf




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close