RHEL 7 : rhevm-appliance (RHSA-2017:0552)

high Nessus Plugin ID 97871

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for rhevm-appliance is now available for RHEV 4.X RHEV-H and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.

The following packages have been upgraded to a later upstream version:
rhevm-appliance (20170307.0). (BZ#1419968)

Security Fix(es) :

* A vulnerability was discovered in SPICE in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution. (CVE-2016-9577)

* A vulnerability was discovered in SPICE in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
(CVE-2016-9578)

These issues were discovered by Frediano Ziglio (Red Hat).

Bug Fix(es) :

* Previously the name of the 'rhevm-appliance' RPM contained only a timestamp, without versioning information. In this release, the Red Hat Virtualization release will now be included in the name of the 'rhevm-appliance' RPM and will be visible from the node channel. (BZ# 1416011)

Solution

Update the affected rhevm-appliance package.

See Also

https://access.redhat.com/errata/RHSA-2017:0552

https://access.redhat.com/security/cve/cve-2016-9577

https://access.redhat.com/security/cve/cve-2016-9578

Plugin Details

Severity: High

ID: 97871

File Name: redhat-RHSA-2017-0552.nasl

Version: 3.8

Type: local

Agent: unix

Published: 3/22/2017

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhevm-appliance, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2017

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2016-9577, CVE-2016-9578

RHSA: 2017:0552