RHEL 7 : virtio-win (RHSA-2015:1044)

high Nessus Plugin ID 83987

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated virtio-win package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The virtio-win package provides paravirtualized network drivers for most Microsoft Windows operating systems. Paravirtualized drivers are virtualization-aware drivers used by fully virtualized guests running on Red Hat Enterprise Linux. Fully virtualized guests using the paravirtualized drivers gain significantly better I/O performance than fully virtualized guests running without the drivers.

It was found that the Windows Virtio NIC driver did not sufficiently sanitize the length of the incoming IP packets, as demonstrated by a packet with IP options present but the overall packet length not being adjusted to reflect the length of those options. A remote attacker able to send a specially crafted IP packet to the guest could use this flaw to crash that guest. (CVE-2015-3215)

Red Hat would like to thank Google Project Zero for reporting this issue.

This update also fixes the following bugs :

* When creating a Windows guest using virtio drivers and direct Logical Unit Number (LUN) access with more than 4 SCSI disks under one virtio-scsi-pci controller, the guest terminated unexpectedly with a stop error, also known as the blue screen of death. This update increases the maximum amount of LUNs per a single virtio-scsi-pci controller has been increased to 254, which prevents the described crash from occurring. (BZ#1207546)

* The license.txt file in the virtio-win build has been updated to include the correct year number in the copyright information section.
(BZ#1183427)

All virtio-win users are advised to upgrade to this updated package, which contains backported patches to correct these issues.

Solution

Update the affected virtio-win package.

See Also

https://access.redhat.com/errata/RHSA-2015:1044

https://access.redhat.com/security/cve/cve-2015-3215

Plugin Details

Severity: High

ID: 83987

File Name: redhat-RHSA-2015-1044.nasl

Version: 2.9

Type: local

Agent: unix

Published: 6/4/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:virtio-win, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.1, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2015

Vulnerability Publication Date: 6/26/2017

Reference Information

CVE: CVE-2015-3215

BID: 74968

RHSA: 2015:1044