RHEL 7 : Virtualization Manager (RHSA-2018:3470)

high Nessus Plugin ID 118790

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor.
Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es) :

* spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873)

* glusterfs: Multiple flaws (CVE-2018-10904, CVE-2018-10907, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-10911, CVE-2018-10914, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661, CVE-2018-10913)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting CVE-2018-10904, CVE-2018-10907, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-10911, CVE-2018-10914, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661, and CVE-2018-10913. The CVE-2018-10873 issue was discovered by Frediano Ziglio (Red Hat).

Bug Fix(es) :

* When upgrading Red Hat Virtualization Host (RHVH), imgbased fails to run garbage collection on previous layers, so new logical volumes are removed, and the boot entry points to a logical volume that was removed.

If the RHVH upgrade finishes successfully, the hypervisor boots successfully, even if garbage collection fails. (BZ#1632058)

* During the upgrade process, when lvremove runs garbage collection, it prompts for user confirmation, causing the upgrade process to fail.
Now the process uses 'lvremove --force' when trying to remove logical volumes and does not fail even if garbage collection fails, and as a result, the upgrade process finishes successfully. (BZ#1632585)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:3470

https://access.redhat.com/security/cve/cve-2018-10858

https://access.redhat.com/security/cve/cve-2018-10873

https://access.redhat.com/security/cve/cve-2018-10904

https://access.redhat.com/security/cve/cve-2018-10907

https://access.redhat.com/security/cve/cve-2018-10911

https://access.redhat.com/security/cve/cve-2018-10913

https://access.redhat.com/security/cve/cve-2018-10914

https://access.redhat.com/security/cve/cve-2018-10923

https://access.redhat.com/security/cve/cve-2018-10926

https://access.redhat.com/security/cve/cve-2018-10927

https://access.redhat.com/security/cve/cve-2018-10928

https://access.redhat.com/security/cve/cve-2018-10929

https://access.redhat.com/security/cve/cve-2018-10930

https://access.redhat.com/security/cve/cve-2018-14652

https://access.redhat.com/security/cve/cve-2018-14653

https://access.redhat.com/security/cve/cve-2018-14654

https://access.redhat.com/security/cve/cve-2018-14659

https://access.redhat.com/security/cve/cve-2018-14660

https://access.redhat.com/security/cve/cve-2018-14661

https://access.redhat.com/security/cve/cve-2018-1000805

Plugin Details

Severity: High

ID: 118790

File Name: redhat-RHSA-2018-3470.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/7/2018

Updated: 5/31/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:C

CVSS Score Source: CVE-2018-14654

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-14653

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:imgbased, p-cpe:/a:redhat:enterprise_linux:python-imgbased, p-cpe:/a:redhat:enterprise_linux:redhat-release-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update-placeholder, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2018

Vulnerability Publication Date: 8/17/2018

Reference Information

CVE: CVE-2018-1000805, CVE-2018-10858, CVE-2018-10873, CVE-2018-10904, CVE-2018-10907, CVE-2018-10911, CVE-2018-10913, CVE-2018-10914, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661

RHSA: 2018:3470