Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm security update
Informations
Name RHSA-2019:2892 First vendor Publication 2019-09-24
Vendor RedHat Last vendor Modification 2019-09-24
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams (CVE-2018-11806)

* QEMU: slirp: heap buffer overflow in tcp_emu() (CVE-2019-6778)

* QEMU: ne2000: integer overflow leads to buffer overflow issue (CVE-2018-10839)

* QEMU: pcnet: integer overflow leads to buffer overflow (CVE-2018-17962)

* QEMU: qxl: null pointer dereference while releasing spice resources (CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1581013 - CVE-2018-10839 QEMU: ne2000: integer overflow leads to buffer overflow issue 1586245 - CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams 1636773 - CVE-2018-17962 QEMU: pcnet: integer overflow leads to buffer overflow 1664205 - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu() 1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2892.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-476 NULL Pointer Dereference
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-121 Stack-based Buffer Overflow
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Application 5
Os 5
Os 2
Os 2
Os 2
Os 1
Os 2
Os 3
Os 2
Os 2
Os 2
Os 2
Os 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-74fb8b257b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-87f2ace20d.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4338.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1313.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1314.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2462.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:15
  • First insertion