RHEL 8 : virt:rhel (RHSA-2019:1175)

critical Nessus Plugin ID 125041

Synopsis

The remote Red Hat host is missing one or more security updates for virt:rhel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1175 advisory.

- hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) (CVE-2018-12126)

- hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) (CVE-2018-12127)

- hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) (CVE-2018-12130)

- QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815)

- libssh2: Integer overflow in transport read resulting in out of bounds write (CVE-2019-3855)

- libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write (CVE-2019-3856)

- libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write (CVE-2019-3857)

- libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes (CVE-2019-3863)

- hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) (CVE-2019-11091)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL virt:rhel package based on the guidance in RHSA-2019:1175.

See Also

http://www.nessus.org/u?a45de1d4

https://access.redhat.com/errata/RHSA-2019:1175

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1646781

https://bugzilla.redhat.com/show_bug.cgi?id=1646784

https://bugzilla.redhat.com/show_bug.cgi?id=1667782

https://bugzilla.redhat.com/show_bug.cgi?id=1687303

https://bugzilla.redhat.com/show_bug.cgi?id=1687304

https://bugzilla.redhat.com/show_bug.cgi?id=1687305

https://bugzilla.redhat.com/show_bug.cgi?id=1687313

https://bugzilla.redhat.com/show_bug.cgi?id=1693101

https://bugzilla.redhat.com/show_bug.cgi?id=1705312

Plugin Details

Severity: Critical

ID: 125041

File Name: redhat-RHSA-2019-1175.nasl

Version: 1.14

Type: local

Agent: unix

Published: 5/14/2019

Updated: 5/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-3855

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20815

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage, p-cpe:/a:redhat:enterprise_linux:sgabios-bin, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python3, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon, p-cpe:/a:redhat:enterprise_linux:libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:netcf, p-cpe:/a:redhat:enterprise_linux:libguestfs-winsupport, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:redhat:enterprise_linux:supermin-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-nss, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-network, p-cpe:/a:redhat:enterprise_linux:seavgabios-bin, p-cpe:/a:redhat:enterprise_linux:libguestfs-rescue, p-cpe:/a:redhat:enterprise_linux:nbdkit, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-secret, p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel, p-cpe:/a:redhat:enterprise_linux:hivex, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:redhat:enterprise_linux:libvirt-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-admin, p-cpe:/a:redhat:enterprise_linux:nbdkit-bash-completion, p-cpe:/a:redhat:enterprise_linux:perl-hivex, p-cpe:/a:redhat:enterprise_linux:libvirt-python, p-cpe:/a:redhat:enterprise_linux:libguestfs-java, p-cpe:/a:redhat:enterprise_linux:libguestfs-gfs2, p-cpe:/a:redhat:enterprise_linux:libvirt-client, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-curl, p-cpe:/a:redhat:enterprise_linux:netcf-libs, p-cpe:/a:redhat:enterprise_linux:virt-p2v-maker, p-cpe:/a:redhat:enterprise_linux:libguestfs-xfs, p-cpe:/a:redhat:enterprise_linux:libvirt-bash-completion, p-cpe:/a:redhat:enterprise_linux:libvirt-dbus, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject, p-cpe:/a:redhat:enterprise_linux:python3-libguestfs, p-cpe:/a:redhat:enterprise_linux:libvirt-libs, p-cpe:/a:redhat:enterprise_linux:seabios, p-cpe:/a:redhat:enterprise_linux:sgabios, p-cpe:/a:redhat:enterprise_linux:slof, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-xz, p-cpe:/a:redhat:enterprise_linux:perl-sys-virt, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-rbd, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:redhat:enterprise_linux:libguestfs-inspect-icons, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:redhat:enterprise_linux:libguestfs, p-cpe:/a:redhat:enterprise_linux:netcf-devel, p-cpe:/a:redhat:enterprise_linux:perl-sys-guestfs, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:redhat:enterprise_linux:virt-v2v, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:libguestfs-bash-completion, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-core, p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-iscsi, p-cpe:/a:redhat:enterprise_linux:nbdkit-basic-plugins, p-cpe:/a:redhat:enterprise_linux:virt-dib, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:redhat:enterprise_linux:libssh2, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-qemu, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-interface, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common, p-cpe:/a:redhat:enterprise_linux:nbdkit-example-plugins, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-ja, p-cpe:/a:redhat:enterprise_linux:libvirt-docs, p-cpe:/a:redhat:enterprise_linux:libguestfs-rsync, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-kvm, p-cpe:/a:redhat:enterprise_linux:python3-hivex, p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:seabios-bin, p-cpe:/a:redhat:enterprise_linux:libiscsi-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-vddk, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-uk, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python-common, p-cpe:/a:redhat:enterprise_linux:ruby-hivex, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-gzip, p-cpe:/a:redhat:enterprise_linux:nbdkit-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c, p-cpe:/a:redhat:enterprise_linux:python3-libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:redhat:enterprise_linux:hivex-devel, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-ssh, p-cpe:/a:redhat:enterprise_linux:libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-network, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-gluster, p-cpe:/a:redhat:enterprise_linux:libiscsi, p-cpe:/a:redhat:enterprise_linux:libiscsi-utils, p-cpe:/a:redhat:enterprise_linux:supermin, p-cpe:/a:redhat:enterprise_linux:libguestfs-benchmarking, p-cpe:/a:redhat:enterprise_linux:lua-guestfs, p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc, p-cpe:/a:redhat:enterprise_linux:libvirt-lock-sanlock

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-20815, CVE-2019-11091, CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863

CWE: 122, 226, 385, 787

IAVA: 2019-A-0166

RHSA: 2019:1175