RHEL 8 : virt:rhel (RHSA-2019:3345)

high Nessus Plugin ID 130529

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section.

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es) :

* ntfs-3g: heap-based buffer overflow leads to local root privilege escalation (CVE-2019-9755)

* QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack variables (CVE-2019-9824)

* QEMU: qxl: NULL pointer dereference while releasing spice resources (CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?774148ae

https://access.redhat.com/errata/RHSA-2019:3345

https://access.redhat.com/security/cve/cve-2019-9755

https://access.redhat.com/security/cve/cve-2019-9824

https://access.redhat.com/security/cve/cve-2019-12155

Plugin Details

Severity: High

ID: 130529

File Name: redhat-RHSA-2019-3345.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/6/2019

Updated: 4/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9755

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:slof, p-cpe:/a:redhat:enterprise_linux:hivex, p-cpe:/a:redhat:enterprise_linux:hivex-debugsource, p-cpe:/a:redhat:enterprise_linux:hivex-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs, p-cpe:/a:redhat:enterprise_linux:libguestfs-bash-completion, p-cpe:/a:redhat:enterprise_linux:libguestfs-benchmarking, p-cpe:/a:redhat:enterprise_linux:libguestfs-debugsource, p-cpe:/a:redhat:enterprise_linux:libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-gfs2, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-inspect-icons, p-cpe:/a:redhat:enterprise_linux:libguestfs-java, p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-ja, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-uk, p-cpe:/a:redhat:enterprise_linux:libguestfs-rescue, p-cpe:/a:redhat:enterprise_linux:libguestfs-rsync, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c, p-cpe:/a:redhat:enterprise_linux:libguestfs-winsupport, p-cpe:/a:redhat:enterprise_linux:libguestfs-xfs, p-cpe:/a:redhat:enterprise_linux:libiscsi, p-cpe:/a:redhat:enterprise_linux:libiscsi-debugsource, p-cpe:/a:redhat:enterprise_linux:libiscsi-devel, p-cpe:/a:redhat:enterprise_linux:libiscsi-utils, p-cpe:/a:redhat:enterprise_linux:libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-admin, p-cpe:/a:redhat:enterprise_linux:libvirt-bash-completion, p-cpe:/a:redhat:enterprise_linux:libvirt-client, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-network, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-interface, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-network, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-qemu, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-secret, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-kvm, p-cpe:/a:redhat:enterprise_linux:libvirt-dbus, p-cpe:/a:redhat:enterprise_linux:libvirt-dbus-debugsource, p-cpe:/a:redhat:enterprise_linux:libvirt-debugsource, p-cpe:/a:redhat:enterprise_linux:libvirt-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-docs, p-cpe:/a:redhat:enterprise_linux:libvirt-libs, p-cpe:/a:redhat:enterprise_linux:libvirt-lock-sanlock, p-cpe:/a:redhat:enterprise_linux:libvirt-nss, p-cpe:/a:redhat:enterprise_linux:libvirt-python-debugsource, p-cpe:/a:redhat:enterprise_linux:lua-guestfs, p-cpe:/a:redhat:enterprise_linux:nbdkit, p-cpe:/a:redhat:enterprise_linux:nbdkit-bash-completion, p-cpe:/a:redhat:enterprise_linux:nbdkit-basic-plugins, p-cpe:/a:redhat:enterprise_linux:nbdkit-debugsource, p-cpe:/a:redhat:enterprise_linux:nbdkit-devel, p-cpe:/a:redhat:enterprise_linux:nbdkit-example-plugins, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-gzip, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python-common, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python3, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-vddk, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-xz, p-cpe:/a:redhat:enterprise_linux:netcf, p-cpe:/a:redhat:enterprise_linux:netcf-debugsource, p-cpe:/a:redhat:enterprise_linux:netcf-devel, p-cpe:/a:redhat:enterprise_linux:netcf-libs, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex-devel, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:perl-sys-guestfs, p-cpe:/a:redhat:enterprise_linux:perl-sys-virt, p-cpe:/a:redhat:enterprise_linux:perl-sys-virt-debugsource, p-cpe:/a:redhat:enterprise_linux:perl-hivex, p-cpe:/a:redhat:enterprise_linux:python3-hivex, p-cpe:/a:redhat:enterprise_linux:python3-libguestfs, p-cpe:/a:redhat:enterprise_linux:python3-libvirt, p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-curl, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-gluster, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-iscsi, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-rbd, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-ssh, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-core, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-debugsource, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tests, p-cpe:/a:redhat:enterprise_linux:ruby-hivex, p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs, p-cpe:/a:redhat:enterprise_linux:seabios, p-cpe:/a:redhat:enterprise_linux:seabios-bin, p-cpe:/a:redhat:enterprise_linux:seavgabios-bin, p-cpe:/a:redhat:enterprise_linux:sgabios, p-cpe:/a:redhat:enterprise_linux:sgabios-bin, p-cpe:/a:redhat:enterprise_linux:supermin, p-cpe:/a:redhat:enterprise_linux:supermin-debugsource, p-cpe:/a:redhat:enterprise_linux:supermin-devel, p-cpe:/a:redhat:enterprise_linux:virt-dib, p-cpe:/a:redhat:enterprise_linux:virt-p2v-maker, p-cpe:/a:redhat:enterprise_linux:virt-v2v, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 5/24/2019

Reference Information

CVE: CVE-2019-12155, CVE-2019-9755, CVE-2019-9824

RHSA: 2019:3345