Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67748
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0615
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0615.

The libvirt library is a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remotely managing virtualized systems.

It was found that libvirt did not set the user-defined backing store format
when creating a new image, possibly resulting in applications having to
probe the backing store to discover the format. A privileged guest user
could use this flaw to read arbitrary files on the host. (CVE-2010-2239)

It was found that libvirt created insecure iptables rules on the host when
a guest system was configured for IP masquerading, allowing the guest to
use privileged ports on the host when accessing network resources. A
privileged guest user could use this flaw to access network resources that
would otherwise not be accessible to the guest. (CVE-2010-2242)

Red Hat would like to thank Jeremy Nickurak for reporting the CVE-2010-2242
issue.

All users of libvirt are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the system must be rebooted for the update to take
effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0615.html
http://www.redhat.com/security/updates/classification/#low

Risk factor : Medium

CVSS Score:
4.4

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2239
ADV-2010-2062
http://www.vupen.com/english/advisories/2010/2062
ADV-2010-2763
http://www.vupen.com/english/advisories/2010/2763
FEDORA-2010-10960
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html
FEDORA-2010-11021
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html
RHSA-2010:0615
http://www.redhat.com/support/errata/RHSA-2010-0615.html
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
USN-1008-1
http://ubuntu.com/usn/usn-1008-1
USN-1008-2
http://ubuntu.com/usn/usn-1008-2
USN-1008-3
http://ubuntu.com/usn/usn-1008-3
http://libvirt.org/news.html
https://bugzilla.redhat.com/show_bug.cgi?id=607812
Common Vulnerability Exposure (CVE) ID: CVE-2010-2242
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943
https://bugzilla.redhat.com/show_bug.cgi?id=602455
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.