RHEL 7 : rhev-hypervisor (RHSA-2015:1011) (Venom)

high Nessus Plugin ID 83536

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated rhev-hypervisor packages that fix one security issue are now available.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.

An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue.

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package.

Solution

Update the affected rhev-hypervisor6 and / or rhev-hypervisor7 packages.

See Also

https://access.redhat.com/errata/RHSA-2015:1011

https://access.redhat.com/security/cve/cve-2015-3456

Plugin Details

Severity: High

ID: 83536

File Name: redhat-RHSA-2015-1011.nasl

Version: 2.23

Type: local

Agent: unix

Published: 5/19/2015

Updated: 9/28/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 6.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6, p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor7, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2015

Vulnerability Publication Date: 5/13/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-3456

BID: 74640

IAVA: 2015-A-0115-S

RHSA: 2015:1011