CentOS 7 : libvirt (CESA-2018:1396)

high Nessus Plugin ID 110247

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for libvirt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section.

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.
In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es) :

* libvirt: Resource exhaustion via qemuMonitorIORead() method (CVE-2018-5748)

* libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent (CVE-2018-1064)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-1064 issue was discovered by Daniel P. Berrange (Red Hat) and the CVE-2018-5748 issue was discovered by Daniel P. Berrange (Red Hat) and Peter Krempa (Red Hat).

Bug Fix(es) :

* Previously, the check for a non-unique device boot order did not properly handle updates of existing devices when a new device was attached to a guest. Consequently, updating any device with a specified boot order failed. With this update, the duplicity check detects correctly handles updates and ignores the original device, which avoids reporting false conflicts. As a result, updating a device with a boot order succeeds. (BZ# 1557922)

* In Red Hat Enterprise Linux 7.5, guests with SCSI passthrough enabled failed to boot because of changes in kernel CGroup detection.
With this update, libvirt fetches dependencies and adds them to the device CGroup. As a result, and the affected guests now start as expected. (BZ#1564996)

* The VMX parser in libvirt did not parse more than four network interfaces. As a consequence, the esx driver did not expose more than four network interface cards (NICs) for guests running ESXi. With this update, the VMX parser parses all the available NICs in .vmx files. As a result, libvirt reports all the NICs of guests running ESXi.
(BZ#1566524)

* Previously, user aliases for PTY devices that were longer than 32 characters were not supported. Consequently, if a domain included a PTY device with a user alias longer than 32 characters, the domain would not start. With this update, a static buffer was replaced with a dynamic buffer. As a result, the domain starts even if the length of the user alias for a PTY device is longer than 32 characters.
(BZ#1566525)

Solution

Update the affected libvirt packages.

See Also

http://www.nessus.org/u?66075b9a

Plugin Details

Severity: High

ID: 110247

File Name: centos_RHSA-2018-1396.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/31/2018

Updated: 12/31/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-1064

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libvirt, p-cpe:/a:centos:centos:libvirt-admin, p-cpe:/a:centos:centos:libvirt-client, p-cpe:/a:centos:centos:libvirt-daemon, p-cpe:/a:centos:centos:libvirt-daemon-config-network, p-cpe:/a:centos:centos:libvirt-daemon-config-nwfilter, p-cpe:/a:centos:centos:libvirt-daemon-driver-interface, p-cpe:/a:centos:centos:libvirt-daemon-driver-lxc, p-cpe:/a:centos:centos:libvirt-daemon-driver-network, p-cpe:/a:centos:centos:libvirt-daemon-driver-nodedev, p-cpe:/a:centos:centos:libvirt-daemon-driver-nwfilter, p-cpe:/a:centos:centos:libvirt-daemon-driver-qemu, p-cpe:/a:centos:centos:libvirt-daemon-driver-secret, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-core, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-disk, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-gluster, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-logical, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-mpath, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-rbd, p-cpe:/a:centos:centos:libvirt-daemon-driver-storage-scsi, p-cpe:/a:centos:centos:libvirt-daemon-kvm, p-cpe:/a:centos:centos:libvirt-daemon-lxc, p-cpe:/a:centos:centos:libvirt-devel, p-cpe:/a:centos:centos:libvirt-docs, p-cpe:/a:centos:centos:libvirt-libs, p-cpe:/a:centos:centos:libvirt-lock-sanlock, p-cpe:/a:centos:centos:libvirt-login-shell, p-cpe:/a:centos:centos:libvirt-nss, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 5/30/2018

Vulnerability Publication Date: 1/25/2018

Reference Information

CVE: CVE-2018-1064, CVE-2018-5748

RHSA: 2018:1396