Executive Summary

Summary
Title virtio-win security and bug fix update
Informations
Name RHSA-2015:1043 First vendor Publication 2015-06-03
Vendor RedHat Last vendor Modification 2015-06-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated virtio-win package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - noarch Red Hat Enterprise Linux Server Supplementary (v. 6) - noarch Red Hat Enterprise Linux Workstation Supplementary (v. 6) - noarch

3. Description:

The virtio-win package provides paravirtualized network drivers for most Microsoft Windows operating systems. Paravirtualized drivers are virtualization-aware drivers used by fully virtualized guests running on Red Hat Enterprise Linux. Fully virtualized guests using the paravirtualized drivers gain significantly better I/O performance than fully virtualized guests running without the drivers.

It was found that the Windows Virtio NIC driver did not sufficiently sanitize the length of the incoming IP packets, as demonstrated by a packet with IP options present but the overall packet length not being adjusted to reflect the length of those options. A remote attacker able to send a specially crafted IP packet to the guest could use this flaw to crash that guest. (CVE-2015-3215)

Red Hat would like to thank Google Project Zero for reporting this issue.

This update also fixes the following bugs:

* When creating a Windows guest using virtio drivers and direct Logical Unit Number (LUN) access with more than 4 SCSI disks under one virtio-scsi-pci controller, the guest terminated unexpectedly with a stop error, also known as the blue screen of death. This update increases the maximum amount of LUNs per a single virtio-scsi-pci controller has been increased to 254, which prevents the described crash from occurring. (BZ#1210196)

* The license.txt file in the virtio-win build has been updated to include the correct year number in the copyright information section. (BZ#1210195)

All virtio-win users are advised to upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1227634 - CVE-2015-3215 virtio-win: netkvm: malformed packet can cause BSOD

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1043.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-06-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1043.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1044.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-03 21:24:59
  • Multiple Updates
2017-06-26 21:24:08
  • Multiple Updates
2015-06-15 13:27:56
  • First insertion