Lucene search

K
ubuntuUbuntuUSN-1008-2
HistoryOct 21, 2010 - 12:00 a.m.

Virtinst update

2010-10-2100:00:00
ubuntu.com
34

6 Medium

AI Score

Confidence

Low

4.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:S/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

26.5%

Releases

  • Ubuntu 10.04

Packages

  • virtinst - Programs to create and clone virtual machines

Details

Libvirt in Ubuntu 10.04 LTS now no longer probes qemu disks for the image
format and defaults to ‘raw’ when the format is not specified in the XML.
This change in behavior breaks virt-install --import because virtinst in
Ubuntu 10.04 LTS did not allow for specifying a disk format and does not
specify a format in the XML. This update adds the ‘format=’ option when
specifying a disk. For example, to import an existing VM which uses a qcow2
disk format, use somthing like the following:

virt-install --connect=qemu:///session --name test-import --ram=256 \
--disk path=,format=qcow2 --import

For more information, see man 1 virt-install.

Original advisory details:

It was discovered that libvirt would probe disk backing stores without
consulting the defined format for the disk. A privileged attacker in the
guest could exploit this to read arbitrary files on the host. This issue
only affected Ubuntu 10.04 LTS. By default, guests are confined by an
AppArmor profile which provided partial protection against this flaw.
(CVE-2010-2237, CVE-2010-2238)

It was discovered that libvirt would create new VMs without setting a
backing store format. A privileged attacker in the guest could exploit this
to read arbitrary files on the host. This issue did not affect Ubuntu 8.04
LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile
which provided partial protection against this flaw. (CVE-2010-2239)

Jeremy Nickurak discovered that libvirt created iptables rules with too
lenient mappings of source ports. A privileged attacker in the guest could
bypass intended restrictions to access privileged resources on the host.
(CVE-2010-2242)

OSVersionArchitecturePackageVersionFilename
Ubuntu10.04noarchvirtinst< 0.500.1-2ubuntu6.1UNKNOWN
Ubuntu10.04noarchpython-virtinst< 0.500.1-2ubuntu6.1UNKNOWN

6 Medium

AI Score

Confidence

Low

4.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:S/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

26.5%