RHEL 7 : qemu-kvm-rhev (RHSA-2017:1682)

high Nessus Plugin ID 101360

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es) :

* Quick Emulator (QEMU) built with Network Block Device (NBD) Server support was vulnerable to a NULL pointer dereference issue. The flaw could occur when releasing a client, which was not initialized due to failed negotiation. A remote user or process could exploit this flaw to crash the qemu-nbd server (denial of service). (CVE-2017-9524)

Bug Fix(es) :

* Previously, when the data plane was in use, changing the target image of a virtual SCSI CD device caused the guest to terminate unexpectedly with a core dump. With this update, the virtio-scsi bus rejects SCSI CDs when the data plane is active, which prevents the crash from occurring. Note that this is a temporary solution, and a full fix to make the data plane and SCSI CD compatible will be provided in the future. (BZ#1461837)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:1682

https://access.redhat.com/security/cve/cve-2017-9524

Plugin Details

Severity: High

ID: 101360

File Name: redhat-RHSA-2017-1682.nasl

Version: 3.9

Type: local

Agent: unix

Published: 7/11/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:qemu-img-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev-debuginfo, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools-rhev, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/5/2017

Vulnerability Publication Date: 7/6/2017

Reference Information

CVE: CVE-2017-9524

RHSA: 2017:1682