exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1929-01

Red Hat Security Advisory 2018-1929-01
Posted Jun 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1929-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a resource exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1064, CVE-2018-5748
SHA-256 | a22fcf91b1a25f0218b6cf05d957422e71b31f08cce0e0c611b3582aa4c39494

Red Hat Security Advisory 2018-1929-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libvirt security update
Advisory ID: RHSA-2018:1929-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1929
Issue date: 2018-06-19
CVE Names: CVE-2018-1064 CVE-2018-5748
=====================================================================

1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

The libvirt library contains a C API for managing and interacting with the
virtualization capabilities of Linux and other operating systems. In
addition, libvirt provides tools for remote management of virtualized
systems.

Security Fix(es):

* libvirt: Resource exhaustion via qemuMonitorIORead() method
(CVE-2018-5748)

* libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent
(CVE-2018-1064)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-5748 issue was discovered by Daniel P. Berrange (Red Hat) and
Peter Krempa (Red Hat), and the CVE-2018-1064 issue was discovered by
Daniel P. Berrange (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1528396 - CVE-2018-5748 libvirt: Resource exhaustion via qemuMonitorIORead() method
1550672 - CVE-2018-1064 libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvirt-0.10.2-64.el6.src.rpm

i386:
libvirt-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-python-0.10.2-64.el6.i686.rpm

x86_64:
libvirt-0.10.2-64.el6.x86_64.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-python-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm

x86_64:
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvirt-0.10.2-64.el6.src.rpm

x86_64:
libvirt-0.10.2-64.el6.x86_64.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-python-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvirt-0.10.2-64.el6.src.rpm

i386:
libvirt-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-python-0.10.2-64.el6.i686.rpm

ppc64:
libvirt-0.10.2-64.el6.ppc64.rpm
libvirt-client-0.10.2-64.el6.ppc.rpm
libvirt-client-0.10.2-64.el6.ppc64.rpm
libvirt-debuginfo-0.10.2-64.el6.ppc.rpm
libvirt-debuginfo-0.10.2-64.el6.ppc64.rpm
libvirt-devel-0.10.2-64.el6.ppc.rpm
libvirt-devel-0.10.2-64.el6.ppc64.rpm
libvirt-python-0.10.2-64.el6.ppc64.rpm

s390x:
libvirt-0.10.2-64.el6.s390x.rpm
libvirt-client-0.10.2-64.el6.s390.rpm
libvirt-client-0.10.2-64.el6.s390x.rpm
libvirt-debuginfo-0.10.2-64.el6.s390.rpm
libvirt-debuginfo-0.10.2-64.el6.s390x.rpm
libvirt-devel-0.10.2-64.el6.s390.rpm
libvirt-devel-0.10.2-64.el6.s390x.rpm
libvirt-python-0.10.2-64.el6.s390x.rpm

x86_64:
libvirt-0.10.2-64.el6.x86_64.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.x86_64.rpm
libvirt-python-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvirt-0.10.2-64.el6.src.rpm

i386:
libvirt-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-python-0.10.2-64.el6.i686.rpm

x86_64:
libvirt-0.10.2-64.el6.x86_64.rpm
libvirt-client-0.10.2-64.el6.i686.rpm
libvirt-client-0.10.2-64.el6.x86_64.rpm
libvirt-debuginfo-0.10.2-64.el6.i686.rpm
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-devel-0.10.2-64.el6.i686.rpm
libvirt-devel-0.10.2-64.el6.x86_64.rpm
libvirt-python-0.10.2-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
libvirt-debuginfo-0.10.2-64.el6.x86_64.rpm
libvirt-lock-sanlock-0.10.2-64.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1064
https://access.redhat.com/security/cve/CVE-2018-5748
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWyiM6tzjgjWX9erEAQgcag/8C06SkatCc2E8DTjyUuw2TMZdgPkQse2H
c8OEkTtokYcYRywbC49jBpiptw/oC4eePG5dQhvlSJtGpMVkx3YyavqlY7Zx2yGW
b/I//2vnA7vBDguRbeOF1/i7qq8NwOnayUmPB+IVzqTw7s9LX4TvJtUKkqlm4xC0
ehIhy2VxvRF+15lf0AbRcHZQVgY5a/F2qS6apL/Uc2x0XMYBSEz7vEi4RFEgG7Od
7b+W4Bg69k8Awd2y6JUGM0pnDLJ/rygMu8bATyKpNhh747vlfwmujsEPVUCwQPIt
xD2KKRm5NwnldDBMZVHgc63lhmIDGL2fRQ4NMHVK8zQFHPqgDPkO55M9EjAtRMXw
F7xwHf14JsvF5pf3Od3yCcyjiDAJtSMORxy1IVu1JdjpXbL8TCyHWwgKW4NmUDoW
HWYa4pMQ0rTlX37AkJ/B0pDHXenBG0mklOVyMcGFPcyAFuNQaouPoadx/PPXe0i/
EJHUujj3MRguzm5c+YopHwg3QjYvbtYmL2JlkoIytWwcjl46kSiu6EcqZt//Zy18
xI2sM6zkhpYheDfZCtBJI0ToD5hes19T8/FUwLc1LkUHGhftmVXtrGlLKlnhf76m
bSx4OwYm2vRal8jTpP5TAna6Zhl4j/7hHAZ12liALuW+Amg9FqL7ur0j9zOtb74X
RGD6A7IEYVw=
=NF15
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close