Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882904
Categoría:CentOS Local Security Checks
Título:CentOS Update for libvirt CESA-2018:1396 centos7
Resumen:Check the version of libvirt
Descripción:Summary:
Check the version of libvirt

Vulnerability Insight:
The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* libvirt: Resource exhaustion via qemuMonitorIORead() method
(CVE-2018-5748)

* libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent
(CVE-2018-1064)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-1064 issue was discovered by Daniel P. Berrangé (Red Hat) and
the CVE-2018-5748 issue was discovered by Daniel P. Berrange (Red Hat) and
Peter Krempa (Red Hat).

Bug Fix(es):

* Previously, the check for a non-unique device boot order did not properly
handle updates of existing devices when a new device was attached to a
guest. Consequently, updating any device with a specified boot order
failed. With this update, the duplicity check detects correctly handles
updates and ignores the original device, which avoids reporting false
conflicts. As a result, updating a device with a boot order succeeds.
(BZ#1557922)

* In Red Hat Enterprise Linux 7.5, guests with SCSI passthrough enabled
failed to boot because of changes in kernel CGroup detection. With this
update, libvirt fetches dependencies and adds them to the device CGroup. As
a result, and the affected guests now start as expected. (BZ#1564996)

* The VMX parser in libvirt did not parse more than four network
interfaces. As a consequence, the esx driver did not expose more than four
network interface cards (NICs) for guests running ESXi. With this update,
the VMX parser parses all the available NICs in .vmx files. As a result,
libvirt reports all the NICs of guests running ESXi. (BZ#1566524)

* Previously, user aliases for PTY devices that were longer than 32
characters were not supported. Consequently, if a domain included a PTY
device with a user alias longer than 32 characters, the domain would not
start. With this update, a static buffer was replaced with a dynamic
buffer. As a result, the domain starts even if the length of the user alias
for a PTY device is longer than 32 characters. (BZ#1566525)

Affected Software/OS:
libvirt on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-1064
Debian Security Information: DSA-4137 (Google Search)
https://www.debian.org/security/2018/dsa-4137
https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html
RedHat Security Advisories: RHSA-2018:1396
https://access.redhat.com/errata/RHSA-2018:1396
RedHat Security Advisories: RHSA-2018:1929
https://access.redhat.com/errata/RHSA-2018:1929
https://usn.ubuntu.com/3680-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5748
BugTraq ID: 102825
http://www.securityfocus.com/bid/102825
https://www.redhat.com/archives/libvir-list/2018-January/msg00527.html
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.