Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Virtinst
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Virtinst
ID: USN-1008-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 22. Oktober 2010, 08:41
Referenzen: https://launchpad.net/bugs/655392
Applikationen: Virtinst

Originalnachricht


--===============2642769102802400835==
Content-Type: multipart/signed; micalg="pgp-sha1";
protocol="application/pgp-signature"; boundary="=-pCQX9kSNcSqaHQoMpnrS"


--=-pCQX9kSNcSqaHQoMpnrS
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

===========================================================
Ubuntu Security Notice USN-1008-2 October 21, 2010
virtinst update
https://launchpad.net/bugs/655392
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 10.04 LTS:
virtinst 0.500.1-2ubuntu6.1

In general, a standard system update will make all the necessary changes.

Details follow:

Libvirt in Ubuntu 10.04 LTS now no longer probes qemu disks for the image
format and defaults to 'raw' when the format is not specified in the
XML.
This change in behavior breaks virt-install --import because virtinst in
Ubuntu 10.04 LTS did not allow for specifying a disk format and does not
specify a format in the XML. This update adds the 'format=' option when
specifying a disk. For example, to import an existing VM which uses a qcow2
disk format, use somthing like the following:

virt-install --connect=qemu:///session --name test-import --ram=256 \
--disk path=<path to qcow2 image>,format=qcow2 --import

For more information, see man 1 virt-install.

Original advisory details:

It was discovered that libvirt would probe disk backing stores without
consulting the defined format for the disk. A privileged attacker in the
guest could exploit this to read arbitrary files on the host. This issue
only affected Ubuntu 10.04 LTS. By default, guests are confined by an
AppArmor profile which provided partial protection against this flaw.
(CVE-2010-2237, CVE-2010-2238)

It was discovered that libvirt would create new VMs without setting a
backing store format. A privileged attacker in the guest could exploit this
to read arbitrary files on the host. This issue did not affect Ubuntu 8.04
LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile
which provided partial protection against this flaw. (CVE-2010-2239)

Jeremy Nickurak discovered that libvirt created iptables rules with too
lenient mappings of source ports. A privileged attacker in the guest could
bypass intended restrictions to access privileged resources on the host.
(CVE-2010-2242)


Updated packages for Ubuntu 10.04 LTS:

Source archives:

virtinst_0.500.1-2ubuntu6.1.diff.gz
Size/MD5: 11109 9e7424ceeab64e557fb589496aac69e9
virtinst_0.500.1-2ubuntu6.1.dsc
Size/MD5: 2155 58fffa8f010cd5d3c8b3a709da9e1311
virtinst_0.500.1.orig.tar.gz
Size/MD5: 428911 f87ccfe2b77823c9e06d32e8b6f20424

Architecture independent packages:

python-virtinst_0.500.1-2ubuntu6.1_all.deb
Size/MD5: 1564 402d23ff10bc82ffaec3554c883399ea
virtinst_0.500.1-2ubuntu6.1_all.deb
Size/MD5: 230728 a958ec144ad1a7bdb3e4e1c25173fcdf





--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung