Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in virt
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in virt
ID: RHSA-2024:4351
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux AppStream (v. 8), Red Hat Enterprise Linux CRB (v. 8)
Datum: Mo, 8. Juli 2024, 14:26
Referenzen: https://access.redhat.com/errata/RHSA-2024:4351
https://access.redhat.com/security/cve/CVE-2024-4418
https://issues.redhat.com/browse/RHEL-36064
https://bugzilla.redhat.com/show_bug.cgi?id=2278616
Applikationen: virt

Originalnachricht

An update for the virt:rhel and virt-devel:rhel modules is now available for
Red Hat Enterprise Linux 8.6 Extended Update Support.

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for
Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix:

* virt:rhel/libvirt: stack use-after-free in virNetClientIOEventLoop
(CVE-2024-4418)

Bug fix:

* virsh destroy with --graceful destroyed a paused guest (qemu process paused
by SIGSTOP) (JIRA:RHEL-36064)

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2024-4418: Use After Free (CWE-416)
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung