RHEL 7 : Storage Server (RHSA-2017:3277)

high Nessus Plugin ID 104865

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for tcmu-runner is now available for Red Hat Gluster Storage 3.3.1 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The tcmu-runner packages provide a service that handles the complexity of the LIO kernel target's userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO's in-kernel backstores.

Security Fix(es) :

* A flaw was found in the implementation of CheckConfig method in handler_glfs.so of the tcmu-runner daemon. A local, non-root user with access to the D-Bus system bus could send a specially crafted string to CheckConfig method resulting in various kinds of segmentation fault. (CVE-2017-1000198)

* A NULL pointer dereference flaw was found in the UnregisterHandler method implemented in the tcmu-runner daemon. A local, non-root user with access to the D-Bus system bus could call the UnregisterHandler method with the name of a handler loaded internally in tcmu-runner via dlopen() to trigger DoS. (CVE-2017-1000200)

* A NULL pointer dereference flaw was found in the UnregisterHandler method implemented in the tcmu-runner daemon. A local, non-root user with access to the D-Bus system bus could call UnregisterHandler method with non-existing tcmu handler as paramater to trigger DoS.
(CVE-2017-1000201)

* A file information leak flaw was found in implementation of the CheckConfig method in handler_qcow.so of the tcmu-runner daemon. A local, non-root user with access to the D-Bus system bus could use this flaw to leak arbitrary file names which might not be retrievable by non-root user. (CVE-2017-1000199)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:3277

https://access.redhat.com/security/cve/cve-2017-1000198

https://access.redhat.com/security/cve/cve-2017-1000199

https://access.redhat.com/security/cve/cve-2017-1000200

https://access.redhat.com/security/cve/cve-2017-1000201

Plugin Details

Severity: High

ID: 104865

File Name: redhat-RHSA-2017-3277.nasl

Version: 3.8

Type: local

Agent: unix

Published: 11/30/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libtcmu, p-cpe:/a:redhat:enterprise_linux:libtcmu-devel, p-cpe:/a:redhat:enterprise_linux:tcmu-runner, p-cpe:/a:redhat:enterprise_linux:tcmu-runner-debuginfo, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2017

Vulnerability Publication Date: 11/17/2017

Reference Information

CVE: CVE-2017-1000198, CVE-2017-1000199, CVE-2017-1000200, CVE-2017-1000201

RHSA: 2017:3277