RHEL 7 : Virtualization Manager (RHSA-2019:1699) (SACK Panic) (SACK Slowness)

high Nessus Plugin ID 126559

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor.
Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4). (BZ#1721058, BZ#1721062, BZ#1721065)

Security Fix(es) :

* kernel: tcp: integer ovrtflow while processing SACK blocks allows remote denial of service (CVE-2019-11477)

* libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API (CVE-2019-10161)

* libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients (CVE-2019-10166)

* libvirt: arbitrary command execution via virConnectGetDomainCapabilities API (CVE-2019-10167)

* libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU and virConnectCompareHypervisorCPU APIs (CVE-2019-10168)

* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)

* kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected redhat-release-virtualization-host, redhat-virtualization-host-image-update and / or redhat-virtualization-host-image-update-placeholder packages.

See Also

https://access.redhat.com/security/vulnerabilities/tcpsack

https://access.redhat.com/errata/RHSA-2019:1699

https://access.redhat.com/security/cve/cve-2019-10161

https://access.redhat.com/security/cve/cve-2019-10166

https://access.redhat.com/security/cve/cve-2019-10167

https://access.redhat.com/security/cve/cve-2019-10168

https://access.redhat.com/security/cve/cve-2019-11477

https://access.redhat.com/security/cve/cve-2019-11478

https://access.redhat.com/security/cve/cve-2019-11479

Plugin Details

Severity: High

ID: 126559

File Name: redhat-RHSA-2019-1699.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/9/2019

Updated: 12/6/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-10161

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:redhat-release-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update-placeholder, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/8/2019

Vulnerability Publication Date: 6/19/2019

Reference Information

CVE: CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479

RHSA: 2019:1699