RHEL 7 : redhat-release-virtualization-host and redhat-virtualization-host (RHSA-2020:4115)

high Nessus Plugin ID 141087

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:4115 advisory.

- grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)

- QEMU: usb: out-of-bounds r/w access issue while processing usb packets (CVE-2020-14364)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected redhat-virtualization-host-image-update package.

See Also

https://access.redhat.com/security/cve/CVE-2020-10713

https://access.redhat.com/security/cve/CVE-2020-14364

https://access.redhat.com/errata/RHSA-2020:4115

https://bugzilla.redhat.com/1825243

https://bugzilla.redhat.com/1869201

Plugin Details

Severity: High

ID: 141087

File Name: redhat-RHSA-2020-4115.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/30/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10713

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2020

Vulnerability Publication Date: 7/29/2020

Reference Information

CVE: CVE-2020-10713, CVE-2020-14364

CWE: 125, 78, 787

IAVA: 2020-A-0349

IAVB: 2020-B-0063-S

RHSA: 2020:4115