RHEL 7 : Red Hat Virtualization (RHSA-2018:3470)

high Nessus Plugin ID 118790

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Virtualization.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3470 advisory.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873)

* glusterfs: Multiple flaws (CVE-2018-10904, CVE-2018-10907, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-10911, CVE-2018-10914, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661, CVE-2018-10913)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting CVE-2018-10904, CVE-2018-10907, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-10911, CVE-2018-10914, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661, and CVE-2018-10913. The CVE-2018-10873 issue was discovered by Frediano Ziglio (Red Hat).

Bug Fix(es):

* When upgrading Red Hat Virtualization Host (RHVH), imgbased fails to run garbage collection on previous layers, so new logical volumes are removed, and the boot entry points to a logical volume that was removed.

If the RHVH upgrade finishes successfully, the hypervisor boots successfully, even if garbage collection fails. (BZ#1632058)

* During the upgrade process, when lvremove runs garbage collection, it prompts for user confirmation, causing the upgrade process to fail. Now the process uses lvremove --force when trying to remove logical volumes and does not fail even if garbage collection fails, and as a result, the upgrade process finishes successfully. (BZ#1632585)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Virtualization package based on the guidance in RHSA-2018:3470.

See Also

http://www.nessus.org/u?d1c2f27a

https://access.redhat.com/errata/RHSA-2018:3470

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1501276

https://bugzilla.redhat.com/show_bug.cgi?id=1593731

https://bugzilla.redhat.com/show_bug.cgi?id=1596008

https://bugzilla.redhat.com/show_bug.cgi?id=1601298

https://bugzilla.redhat.com/show_bug.cgi?id=1601642

https://bugzilla.redhat.com/show_bug.cgi?id=1601657

https://bugzilla.redhat.com/show_bug.cgi?id=1607617

https://bugzilla.redhat.com/show_bug.cgi?id=1607618

https://bugzilla.redhat.com/show_bug.cgi?id=1610659

https://bugzilla.redhat.com/show_bug.cgi?id=1612658

https://bugzilla.redhat.com/show_bug.cgi?id=1612659

https://bugzilla.redhat.com/show_bug.cgi?id=1612660

https://bugzilla.redhat.com/show_bug.cgi?id=1612664

https://bugzilla.redhat.com/show_bug.cgi?id=1612805

https://bugzilla.redhat.com/show_bug.cgi?id=1613143

https://bugzilla.redhat.com/show_bug.cgi?id=1613231

https://bugzilla.redhat.com/show_bug.cgi?id=1614971

https://bugzilla.redhat.com/show_bug.cgi?id=1619590

https://bugzilla.redhat.com/show_bug.cgi?id=1624453

https://bugzilla.redhat.com/show_bug.cgi?id=1626960

https://bugzilla.redhat.com/show_bug.cgi?id=1631576

https://bugzilla.redhat.com/show_bug.cgi?id=1632585

https://bugzilla.redhat.com/show_bug.cgi?id=1632974

https://bugzilla.redhat.com/show_bug.cgi?id=1633431

https://bugzilla.redhat.com/show_bug.cgi?id=1635926

https://bugzilla.redhat.com/show_bug.cgi?id=1635929

https://bugzilla.redhat.com/show_bug.cgi?id=1636880

Plugin Details

Severity: High

ID: 118790

File Name: redhat-RHSA-2018-3470.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/7/2018

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:C

CVSS Score Source: CVE-2018-14654

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-14653

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:imgbased, p-cpe:/a:redhat:enterprise_linux:redhat-release-virtualization-host, p-cpe:/a:redhat:enterprise_linux:python-imgbased, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update-placeholder

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2018

Vulnerability Publication Date: 8/17/2018

Reference Information

CVE: CVE-2018-1000805, CVE-2018-10858, CVE-2018-10873, CVE-2018-10904, CVE-2018-10907, CVE-2018-10911, CVE-2018-10913, CVE-2018-10914, CVE-2018-10923, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661

CWE: 119, 120, 121, 122, 20, 200, 209, 22, 305, 400, 426, 476, 59, 770

RHSA: 2018:3470