Executive Summary

Summary
Title qemu-kvm-rhev security update
Informations
Name RHSA-2015:1896 First vendor Publication 2015-10-15
Vendor RedHat Last vendor Modification 2015-10-15
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance (denial of service) or potentially execute arbitrary code on the host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting this issue.

All users of qemu-kvm-rhev are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down and restart all running virtual machines for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1896.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-efc1d7ba5e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-28cfce6702.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-015aec3bf2.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6aa3322fb15011e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151116_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1923.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151022_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151022_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16369.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2745-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16370.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3361.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3362.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2015-10-16 00:21:33
  • First insertion