Executive Summary

Informations
Name CVE-2018-1064 First vendor Publication 2018-03-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libvirt version before 4.2.0-rc1 is vulnerable to a resource exhaustion as a result of an incomplete fix for CVE-2018-5748 that affects QEMU monitor but now also triggered via QEMU guest agent.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1064

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 238
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1253.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0129.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1197.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1929.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1396.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1315.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4137.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=fbf31e1a4cd19d6f6e33e09...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1550672
DEBIAN https://www.debian.org/security/2018/dsa-4137
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1396
https://access.redhat.com/errata/RHSA-2018:1929
UBUNTU https://usn.ubuntu.com/3680-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:50:59
  • Multiple Updates
2024-02-01 12:14:21
  • Multiple Updates
2023-11-07 21:41:51
  • Multiple Updates
2023-09-05 12:48:53
  • Multiple Updates
2023-09-05 01:14:05
  • Multiple Updates
2023-09-02 12:48:30
  • Multiple Updates
2023-09-02 01:14:22
  • Multiple Updates
2023-08-12 12:52:12
  • Multiple Updates
2023-08-12 01:13:39
  • Multiple Updates
2023-08-11 12:46:27
  • Multiple Updates
2023-08-11 01:14:00
  • Multiple Updates
2023-08-06 12:45:01
  • Multiple Updates
2023-08-06 01:13:36
  • Multiple Updates
2023-08-04 12:45:16
  • Multiple Updates
2023-08-04 01:13:42
  • Multiple Updates
2023-07-14 12:45:18
  • Multiple Updates
2023-07-14 01:13:43
  • Multiple Updates
2023-03-29 01:46:53
  • Multiple Updates
2023-03-28 12:14:03
  • Multiple Updates
2022-10-11 12:40:37
  • Multiple Updates
2022-10-11 01:13:44
  • Multiple Updates
2021-05-04 13:07:35
  • Multiple Updates
2021-04-22 02:20:33
  • Multiple Updates
2020-05-23 02:10:07
  • Multiple Updates
2020-05-23 01:05:50
  • Multiple Updates
2019-10-04 12:10:26
  • Multiple Updates
2019-04-24 01:00:36
  • Multiple Updates
2019-04-23 12:09:02
  • Multiple Updates
2019-04-23 01:01:36
  • Multiple Updates
2018-06-20 09:19:25
  • Multiple Updates
2018-06-14 09:19:19
  • Multiple Updates
2018-05-17 09:19:38
  • Multiple Updates
2018-04-20 17:19:37
  • Multiple Updates
2018-03-30 09:18:57
  • Multiple Updates
2018-03-29 00:19:44
  • First insertion