RHEL 7 : redhat--virtualization-host and redhat-virtualization-host (RHSA-2020:4115)

high Nessus Plugin ID 141087

Synopsis

The remote Red Hat host is missing one or more security updates for redhat--virtualization-host / redhat-virtualization- host.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:4115 advisory.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release- virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.11), redhat-virtualization-host (4.3.11). (BZ#1868307, BZ#1878044)

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets (CVE-2020-14364)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL redhat--virtualization-host / redhat-virtualization-host packages based on the guidance in RHSA-2020:4115.

See Also

http://www.nessus.org/u?654f7905

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/grub2bootloader

https://access.redhat.com/errata/RHSA-2020:4115

https://bugzilla.redhat.com/show_bug.cgi?id=1825243

https://bugzilla.redhat.com/show_bug.cgi?id=1845590

https://bugzilla.redhat.com/show_bug.cgi?id=1868307

https://bugzilla.redhat.com/show_bug.cgi?id=1869201

Plugin Details

Severity: High

ID: 141087

File Name: redhat-RHSA-2020-4115.nasl

Version: 1.9

Type: local

Agent: unix

Published: 9/30/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10713

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2020

Vulnerability Publication Date: 7/29/2020

Reference Information

CVE: CVE-2020-10713, CVE-2020-14364

CWE: 78, 787

IAVA: 2020-A-0349

IAVB: 2020-B-0063-S

RHSA: 2020:4115