RHEL 7 : Red Hat Virtualization (RHSA-2019:2437)

critical Nessus Plugin ID 127986

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Virtualization.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2437 advisory.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: imgbased (1.1.9), ovirt-node-ng (4.3.5), redhat-release-virtualization-host (4.3.5), redhat-virtualization-host (4.3.5). (BZ#1669357, BZ#1669365, BZ#1684986, BZ#1711193, BZ#1717250, BZ#1726917)

Security Fix(es):

* python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc (CVE-2019-10160)

* rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled (CVE-2018-16881)

* edk2: stack overflow in XHCI causing denial of service (CVE-2019-0161)

* openssl: 0-byte record padding oracle (CVE-2019-1559)

* cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment (CVE-2019-10139)

* sssd: improper implementation of GPOs due to too restrictive permissions (CVE-2018-16838)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Virtualization package based on the guidance in RHSA-2019:2437.

See Also

http://www.nessus.org/u?0856fa52

https://access.redhat.com/errata/RHSA-2019:2437

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1640820

https://bugzilla.redhat.com/show_bug.cgi?id=1658366

https://bugzilla.redhat.com/show_bug.cgi?id=1683804

https://bugzilla.redhat.com/show_bug.cgi?id=1687920

https://bugzilla.redhat.com/show_bug.cgi?id=1694065

https://bugzilla.redhat.com/show_bug.cgi?id=1702223

https://bugzilla.redhat.com/show_bug.cgi?id=1709829

https://bugzilla.redhat.com/show_bug.cgi?id=1718388

https://bugzilla.redhat.com/show_bug.cgi?id=1720156

https://bugzilla.redhat.com/show_bug.cgi?id=1720160

https://bugzilla.redhat.com/show_bug.cgi?id=1720310

https://bugzilla.redhat.com/show_bug.cgi?id=1720434

https://bugzilla.redhat.com/show_bug.cgi?id=1720435

https://bugzilla.redhat.com/show_bug.cgi?id=1720436

https://bugzilla.redhat.com/show_bug.cgi?id=1724044

https://bugzilla.redhat.com/show_bug.cgi?id=1726534

https://bugzilla.redhat.com/show_bug.cgi?id=1727007

https://bugzilla.redhat.com/show_bug.cgi?id=1727859

https://bugzilla.redhat.com/show_bug.cgi?id=1728998

https://bugzilla.redhat.com/show_bug.cgi?id=1729023

Plugin Details

Severity: Critical

ID: 127986

File Name: redhat-RHSA-2019-2437.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/20/2019

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2018-16838

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-10160

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:imgbased, p-cpe:/a:redhat:enterprise_linux:python-imgbased, p-cpe:/a:redhat:enterprise_linux:ovirt-node-ng-nodectl, p-cpe:/a:redhat:enterprise_linux:redhat-release-virtualization-host, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ovirt-node-ng, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:python2-ovirt-node-ng-nodectl, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update-placeholder

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2019

Vulnerability Publication Date: 1/25/2019

Reference Information

CVE: CVE-2018-16838, CVE-2018-16881, CVE-2019-0161, CVE-2019-10139, CVE-2019-10160, CVE-2019-1559

CWE: 172, 190, 269, 325, 400, 522

RHSA: 2019:2437