RHEL 7 : Virtualization (RHSA-2018:2643)

high Nessus Plugin ID 117324

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version:
rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ# 1594636, BZ#1597534, BZ#1612683)

Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915.

Security fixes :

* vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)

* vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)

* vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)

* vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)

* vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)

* vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)

* vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)

For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.

Solution

Update the affected rhvm-appliance package.

See Also

https://access.redhat.com/errata/RHSA-2018:2643

https://access.redhat.com/security/cve/cve-2018-1067

https://access.redhat.com/security/cve/cve-2018-1114

https://access.redhat.com/security/cve/cve-2018-8039

https://access.redhat.com/security/cve/cve-2018-10237

https://access.redhat.com/security/cve/cve-2018-10862

https://access.redhat.com/security/cve/cve-2018-10915

https://access.redhat.com/security/cve/cve-2018-1000180

Plugin Details

Severity: High

ID: 117324

File Name: redhat-RHSA-2018-2643.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/6/2018

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhvm-appliance, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 4/26/2018

Reference Information

CVE: CVE-2018-1000180, CVE-2018-10237, CVE-2018-1067, CVE-2018-10862, CVE-2018-10915, CVE-2018-1114, CVE-2018-8039

RHSA: 2018:2643