RHEL 7 : redhat-virtualization-host update (Important) (RHSA-2018:1524)

high Nessus Plugin ID 109909

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:1524 advisory.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Includes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111, kernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897.

A list of bugs fixed in this update is available in the Technical Notes book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/html/technical_notes/

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?bb182861

https://access.redhat.com/errata/RHSA-2018:1524

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1357247

https://bugzilla.redhat.com/show_bug.cgi?id=1374007

https://bugzilla.redhat.com/show_bug.cgi?id=1420068

https://bugzilla.redhat.com/show_bug.cgi?id=1422676

https://bugzilla.redhat.com/show_bug.cgi?id=1429485

https://bugzilla.redhat.com/show_bug.cgi?id=1433394

https://bugzilla.redhat.com/show_bug.cgi?id=1443965

https://bugzilla.redhat.com/show_bug.cgi?id=1454536

https://bugzilla.redhat.com/show_bug.cgi?id=1474268

https://bugzilla.redhat.com/show_bug.cgi?id=1489567

https://bugzilla.redhat.com/show_bug.cgi?id=1501161

https://bugzilla.redhat.com/show_bug.cgi?id=1502920

https://bugzilla.redhat.com/show_bug.cgi?id=1503148

https://bugzilla.redhat.com/show_bug.cgi?id=1516123

https://bugzilla.redhat.com/show_bug.cgi?id=1534855

https://bugzilla.redhat.com/show_bug.cgi?id=1535791

https://bugzilla.redhat.com/show_bug.cgi?id=1542833

https://bugzilla.redhat.com/show_bug.cgi?id=1547864

https://bugzilla.redhat.com/show_bug.cgi?id=1549630

https://bugzilla.redhat.com/show_bug.cgi?id=1554186

https://bugzilla.redhat.com/show_bug.cgi?id=1555243

https://bugzilla.redhat.com/show_bug.cgi?id=1555254

https://bugzilla.redhat.com/show_bug.cgi?id=1558721

https://bugzilla.redhat.com/show_bug.cgi?id=1561258

https://bugzilla.redhat.com/show_bug.cgi?id=1563530

https://bugzilla.redhat.com/show_bug.cgi?id=1565497

https://bugzilla.redhat.com/show_bug.cgi?id=1566837

https://bugzilla.redhat.com/show_bug.cgi?id=1567074

https://bugzilla.redhat.com/show_bug.cgi?id=1567974

https://bugzilla.redhat.com/show_bug.cgi?id=1571134

Plugin Details

Severity: High

ID: 109909

File Name: redhat-RHSA-2018-1524.nasl

Version: 1.20

Type: local

Agent: unix

Published: 5/18/2018

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-1111

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-1088

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:imgbased, p-cpe:/a:redhat:enterprise_linux:redhat-release-virtualization-host, p-cpe:/a:redhat:enterprise_linux:python-imgbased, p-cpe:/a:redhat:enterprise_linux:ovirt-node-ng-nodectl, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ovirt-node-ng, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update-placeholder

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2018

Vulnerability Publication Date: 4/18/2018

Exploitable With

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2018-1087, CVE-2018-1088, CVE-2018-1111, CVE-2018-8897

CWE: 250, 266, 77

IAVA: 2018-A-0162

RHSA: 2018:1524