RHEL 6 : rhev-hypervisor (RHSA-2016:0277)

high Nessus Plugin ID 88889

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated rhev-hypervisor packages that fix one security issue are now available.

Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.

A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module. (CVE-2015-7547)

This issue was discovered by the Google Security Team and Red Hat.

Users of Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to these updated packages.

Solution

Update the affected rhev-hypervisor6 and / or rhev-hypervisor7 packages.

See Also

https://access.redhat.com/articles/2161461

https://access.redhat.com/errata/RHSA-2016:0277

https://access.redhat.com/security/cve/cve-2015-7547

https://www.tenable.com/security/research/tra-2017-08

Plugin Details

Severity: High

ID: 88889

File Name: redhat-RHSA-2016-0277.nasl

Version: 2.17

Type: local

Agent: unix

Published: 2/23/2016

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6, p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor7, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2016

Vulnerability Publication Date: 2/18/2016

Reference Information

CVE: CVE-2015-7547

IAVA: 2016-A-0053

RHSA: 2016:0277

TRA: TRA-2017-08