RHEL 7 : qemu-kvm (RHSA-2017:3368)

high Nessus Plugin ID 104951

Synopsis

The remote Red Hat host is missing one or more security updates for qemu-kvm.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3368 advisory.

- Qemu: i386: multiboot OOB access while loading kernel image (CVE-2017-14167)

- Qemu: cirrus: OOB access issue in mode4and5 write functions (CVE-2017-15289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL qemu-kvm package based on the guidance in RHSA-2017:3368.

See Also

http://www.nessus.org/u?421bf1db

https://access.redhat.com/errata/RHSA-2017:3368

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1489375

https://bugzilla.redhat.com/show_bug.cgi?id=1501290

Plugin Details

Severity: High

ID: 104951

File Name: redhat-RHSA-2017-3368.nasl

Version: 3.13

Type: local

Agent: unix

Published: 12/1/2017

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-14167

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/30/2017

Vulnerability Publication Date: 9/8/2017

Reference Information

CVE: CVE-2017-14167, CVE-2017-15289

CWE: 190, 787

RHSA: 2017:3368