RHEL 7 : Virtualization (RHSA-2018:1525)

critical Nessus Plugin ID 109910

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for rhvm-appliance is now available for Red Hat Virtualization 4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version:
rhvm-appliance (4.2). (BZ#1558801, BZ#1563545)

Security Fix(es) :

* python-paramiko: Authentication bypass in transport.py (CVE-2018-7750)

* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)

* undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196)

* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

* ovirt-engine: account enumeration through login to web console (CVE-2018-1073)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Chris McCown for reporting CVE-2018-8088.
The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).

Enhancement(s) :

* Previously, the default memory allotment for the RHV-M Virtual Appliance was always large enough to include support for user additions.

In this release, the RHV-M Virtual Appliance includes a swap partition that enables the memory to be increased when required. (BZ#1422982)

* Previously, the partitioning scheme for the RHV-M Virtual Appliance included two primary partitions, '/' and swap.

In this release, the disk partitioning scheme has been modified to match the scheme specified by NIST. The updated disk partitions are as follows :

/boot 1G (primary) /home 1G (lvm) /tmp 2G (lvm) /var 20G (lvm) /var/log 10G (lvm) /var/log/audit 1G (lvm) swap 8G (lvm) / 6G (primary) (BZ#1463853)

* Previously, the version tag was used as part of the RPM's naming scheme, for example, '4.1.timestamp', which created differences between the upstream and downstream versioning schemes. In this release, the downstream versioning scheme is aligned with the upstream scheme and the timestamp has moved from the version tag to the release tag. (BZ#1464486)

Solution

Update the affected rhvm-appliance package.

See Also

https://access.redhat.com/errata/RHSA-2018:1525

https://access.redhat.com/security/cve/cve-2017-12196

https://access.redhat.com/security/cve/cve-2018-1073

https://access.redhat.com/security/cve/cve-2018-1111

https://access.redhat.com/security/cve/cve-2018-5968

https://access.redhat.com/security/cve/cve-2018-7750

https://access.redhat.com/security/cve/cve-2018-8088

Plugin Details

Severity: Critical

ID: 109910

File Name: redhat-RHSA-2018-1525.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/18/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhvm-appliance, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2018

Vulnerability Publication Date: 1/22/2018

Exploitable With

Metasploit (DHCP Client Command Injection (DynoRoot))

Reference Information

CVE: CVE-2017-12196, CVE-2018-1073, CVE-2018-1111, CVE-2018-5968, CVE-2018-7750, CVE-2018-8088

RHSA: 2018:1525