[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2018:1396-01 -- Redhat libvirt

ID: oval:org.secpod.oval:def:502292Date: (C)2018-05-16   (M)2024-01-29
Class: PATCHFamily: unix




The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix: * libvirt: Resource exhaustion via qemuMonitorIORead method * libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. The CVE-2018-1064 issue was discovered by Daniel P. Berrange and the CVE-2018-5748 issue was discovered by Daniel P. Berrange and Peter Krempa . Bug Fix: * Previously, the check for a non-unique device boot order did not properly handle updates of existing devices when a new device was attached to a guest. Consequently, updating any device with a specified boot order failed. With this update, the duplicity check detects correctly handles updates and ignores the original device, which avoids reporting false conflicts. As a result, updating a device with a boot order succeeds. * In Red Hat Enterprise Linux 7.5, guests with SCSI passthrough enabled failed to boot because of changes in kernel CGroup detection. With this update, libvirt fetches dependencies and adds them to the device CGroup. As a result, and the affected guests now start as expected. * The VMX parser in libvirt did not parse more than four network interfaces. As a consequence, the esx driver did not expose more than four network interface cards for guests running ESXi. With this update, the VMX parser parses all the available NICs in .vmx files. As a result, libvirt reports all the NICs of guests running ESXi. * Previously, user aliases for PTY devices that were longer than 32 characters were not supported. Consequently, if a domain included a PTY device with a user alias longer than 32 characters, the domain would not start. With this update, a static buffer was replaced with a dynamic buffer. As a result, the domain starts even if the length of the user alias for a PTY device is longer than 32 characters

Platform:
Red Hat Enterprise Linux 7
Product:
libvirt
Reference:
RHSA-2018:1396-01
CVE-2018-1064
CVE-2018-5748
CVE    2
CVE-2018-1064
CVE-2018-5748
CPE    3
cpe:/o:redhat:enterprise_linux:7
cpe:/a:redhat:libvirt:-
cpe:/a:redhat:libvirt

© SecPod Technologies