Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm-rhev security, bug fix, and enhancement update
Informations
Name RHSA-2016:2670 First vendor Publication 2016-11-07
Vendor RedHat Last vendor Modification 2016-11-07
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager.

The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386383)

Security Fix(es):

* An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818)

Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374366 - RHSA-2016-1756 breaks migration of instances [OSP8] 1386383 - Rebase qemu-kvm-rhev to 2.6.0

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2670.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-125 Out-of-bounds Read
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Application 4
Os 4
Os 1
Os 2
Os 5
Os 2
Os 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0344.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170117_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2016-11-08 00:22:19
  • First insertion