ID CVE-2018-5748
Summary qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 15-10-2020 - 13:28)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1566525
    title Hosted Engine VM (deployed in the past) fails to reboot with 'libvirtError: internal error: failed to format device alias for PTY retrieval' due to an error in console device in libvirt XML generated by the engine [rhel-7.5.z]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libvirt is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396001
          • comment libvirt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581002
        • AND
          • comment libvirt-admin is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396003
          • comment libvirt-admin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396004
        • AND
          • comment libvirt-client is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396005
          • comment libvirt-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581004
        • AND
          • comment libvirt-daemon is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396007
          • comment libvirt-daemon is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914006
        • AND
          • comment libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396009
          • comment libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914008
        • AND
          • comment libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396011
          • comment libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914010
        • AND
          • comment libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396013
          • comment libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914012
        • AND
          • comment libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396015
          • comment libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914014
        • AND
          • comment libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396017
          • comment libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914016
        • AND
          • comment libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396019
          • comment libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914018
        • AND
          • comment libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396021
          • comment libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914020
        • AND
          • comment libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396023
          • comment libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914022
        • AND
          • comment libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396025
          • comment libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914024
        • AND
          • comment libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396027
          • comment libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914026
        • AND
          • comment libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396029
          • comment libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396030
        • AND
          • comment libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396031
          • comment libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396032
        • AND
          • comment libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396033
          • comment libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396034
        • AND
          • comment libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396035
          • comment libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396036
        • AND
          • comment libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396037
          • comment libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396038
        • AND
          • comment libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396039
          • comment libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396040
        • AND
          • comment libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396041
          • comment libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396042
        • AND
          • comment libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396043
          • comment libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396044
        • AND
          • comment libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396045
          • comment libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914028
        • AND
          • comment libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396047
          • comment libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914030
        • AND
          • comment libvirt-devel is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396049
          • comment libvirt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581006
        • AND
          • comment libvirt-docs is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396051
          • comment libvirt-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914034
        • AND
          • comment libvirt-libs is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396053
          • comment libvirt-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396054
        • AND
          • comment libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396055
          • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581008
        • AND
          • comment libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396057
          • comment libvirt-login-shell is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914038
        • AND
          • comment libvirt-nss is earlier than 0:3.9.0-14.el7_5.4
            oval oval:com.redhat.rhsa:tst:20181396059
          • comment libvirt-nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162577040
    rhsa
    id RHSA-2018:1396
    released 2018-05-14
    severity Low
    title RHSA-2018:1396: libvirt security and bug fix update (Low)
  • bugzilla
    id 1550672
    title CVE-2018-1064 libvirt: Incomplete fix for CVE-2018-5748 triggered by QEMU guest agent
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libvirt is earlier than 0:0.10.2-64.el6
            oval oval:com.redhat.rhsa:tst:20181929001
          • comment libvirt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581002
        • AND
          • comment libvirt-client is earlier than 0:0.10.2-64.el6
            oval oval:com.redhat.rhsa:tst:20181929003
          • comment libvirt-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581004
        • AND
          • comment libvirt-devel is earlier than 0:0.10.2-64.el6
            oval oval:com.redhat.rhsa:tst:20181929005
          • comment libvirt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581006
        • AND
          • comment libvirt-lock-sanlock is earlier than 0:0.10.2-64.el6
            oval oval:com.redhat.rhsa:tst:20181929007
          • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581008
        • AND
          • comment libvirt-python is earlier than 0:0.10.2-64.el6
            oval oval:com.redhat.rhsa:tst:20181929009
          • comment libvirt-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581010
    rhsa
    id RHSA-2018:1929
    released 2018-06-19
    severity Low
    title RHSA-2018:1929: libvirt security update (Low)
rpms
  • libvirt-0:3.9.0-14.el7_5.4
  • libvirt-admin-0:3.9.0-14.el7_5.4
  • libvirt-client-0:3.9.0-14.el7_5.4
  • libvirt-daemon-0:3.9.0-14.el7_5.4
  • libvirt-daemon-config-network-0:3.9.0-14.el7_5.4
  • libvirt-daemon-config-nwfilter-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-interface-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-lxc-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-network-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-nodedev-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-nwfilter-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-qemu-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-secret-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-core-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-disk-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-gluster-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-iscsi-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-logical-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-mpath-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-rbd-0:3.9.0-14.el7_5.4
  • libvirt-daemon-driver-storage-scsi-0:3.9.0-14.el7_5.4
  • libvirt-daemon-kvm-0:3.9.0-14.el7_5.4
  • libvirt-daemon-lxc-0:3.9.0-14.el7_5.4
  • libvirt-debuginfo-0:3.9.0-14.el7_5.4
  • libvirt-devel-0:3.9.0-14.el7_5.4
  • libvirt-docs-0:3.9.0-14.el7_5.4
  • libvirt-libs-0:3.9.0-14.el7_5.4
  • libvirt-lock-sanlock-0:3.9.0-14.el7_5.4
  • libvirt-login-shell-0:3.9.0-14.el7_5.4
  • libvirt-nss-0:3.9.0-14.el7_5.4
  • libvirt-0:0.10.2-64.el6
  • libvirt-client-0:0.10.2-64.el6
  • libvirt-debuginfo-0:0.10.2-64.el6
  • libvirt-devel-0:0.10.2-64.el6
  • libvirt-lock-sanlock-0:0.10.2-64.el6
  • libvirt-python-0:0.10.2-64.el6
refmap via4
bid 102825
debian DSA-4137
mlist
  • [debian-lts-announce] 20180324 [SECURITY] [DLA 1315-1] libvirt security update
  • [libvir-list] 20180116 [PATCH] qemu: avoid denial of service reading from QEMU monitor (CVE-2018-xxxx)
Last major update 15-10-2020 - 13:28
Published 25-01-2018 - 16:29
Last modified 15-10-2020 - 13:28
Back to Top