Lucene search

K
amazonAmazonALAS2-2018-1049
HistoryJul 24, 2018 - 4:05 p.m.

Important: libvirt

2018-07-2416:05:00
alas.aws.amazon.com
30

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.023 Low

EPSS

Percentile

89.5%

Issue Overview:

An incomplete fix for CVE-2018-5748 that affects QEMU monitor leading to a resource exhaustion but now also triggered via QEMU guest agent.(CVE-2018-1064)

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.(CVE-2018-5748)

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor’s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3639)

Affected Packages:

libvirt

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libvirt to update your system.

New Packages:

src:  
    libvirt-3.9.0-14.amzn2.6.src  
  
x86_64:  
    libvirt-3.9.0-14.amzn2.6.x86_64  
    libvirt-docs-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-config-network-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-config-nwfilter-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-network-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-nwfilter-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-nodedev-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-interface-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-secret-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-core-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-logical-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-disk-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-scsi-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-iscsi-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-mpath-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-gluster-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-rbd-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-storage-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-qemu-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-driver-lxc-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-kvm-3.9.0-14.amzn2.6.x86_64  
    libvirt-daemon-lxc-3.9.0-14.amzn2.6.x86_64  
    libvirt-client-3.9.0-14.amzn2.6.x86_64  
    libvirt-libs-3.9.0-14.amzn2.6.x86_64  
    libvirt-admin-3.9.0-14.amzn2.6.x86_64  
    libvirt-login-shell-3.9.0-14.amzn2.6.x86_64  
    libvirt-devel-3.9.0-14.amzn2.6.x86_64  
    libvirt-lock-sanlock-3.9.0-14.amzn2.6.x86_64  
    libvirt-nss-3.9.0-14.amzn2.6.x86_64  
    libvirt-debuginfo-3.9.0-14.amzn2.6.x86_64  

Additional References

Red Hat: CVE-2018-1064, CVE-2018-3639, CVE-2018-5748

Mitre: CVE-2018-1064, CVE-2018-3639, CVE-2018-5748

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.023 Low

EPSS

Percentile

89.5%