Executive Summary

Summary
Title libvirt vulnerability
Informations
Name USN-694-1 First vendor Publication 2008-12-18
Vendor Ubuntu Last vendor Modification 2008-12-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 7.10:
libvirt0 0.3.0-0ubuntu2.1

Ubuntu 8.04 LTS:
libvirt0 0.4.0-2ubuntu8.1

Ubuntu 8.10:
libvirt0 0.4.4-3ubuntu3.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that libvirt did not mark certain operations as read-only. A local attacker may be able to perform privileged actions such as migrating virtual machines, adjusting autostart flags, or accessing privileged data in the virtual machine memory and disks.

Original Source

Url : http://www.ubuntu.com/usn/USN-694-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17251
 
Oval ID: oval:org.mitre.oval:def:17251
Title: USN-694-1 -- libvirt vulnerability
Description: It was discovered that libvirt did not mark certain operations as read-only.
Family: unix Class: patch
Reference(s): USN-694-1
CVE-2008-5086
Version: 7
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8765
 
Oval ID: oval:org.mitre.oval:def:8765
Title: Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.
Description: Multiple methods in libvirt 0.3.2 through 0.5.1 do not check if a connection is read-only, which allows local users to bypass intended access restrictions and perform administrative actions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5086
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for libvirt
File : nvt/sles10_libvirt.nasl
2009-03-23 Name : Ubuntu Update for libvirt vulnerability USN-694-1
File : nvt/gb_ubuntu_USN_694_1.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0382
File : nvt/RHSA_2009_0382.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-13 Name : Fedora Update for libvirt FEDORA-2008-11433
File : nvt/gb_fedora_2008_11433_libvirt_fc9.nasl
2009-02-13 Name : Fedora Update for libvirt FEDORA-2008-11443
File : nvt/gb_fedora_2008_11443_libvirt_fc10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50919 libvirt Multiple Method Read-only Connection Check Local Access Restriction B...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0382.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0382.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvirt-5869.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libvirt-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libvirt-081218.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11443.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-694-1.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_libvirt-5874.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11433.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:33
  • Multiple Updates