Red Hat update for qemu-kvm-rhev



Published: 2017-12-14
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-7539
CVE-2017-10664
CVE-2017-11334
CVE-2017-14167
CVE-2017-15289
CWE-ID CWE-20
CWE-19
CWE-125
CWE-119
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenStack
Server applications / Other server solutions

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU8113

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7539

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on a targeted system.

The weakness exists due to an assertion failure when handling malicious input. A remote attacker can submit a specially crafted data during initial connection negotiation and cause the qemu-nbd server to stop functioning.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 8

External links

http://access.redhat.com/errata/RHSA-2017:3471


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Data handling

EUVDB-ID: #VU12301

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10664

CWE-ID: CWE-19 - Data Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system..

The weakness exists in qemu-nbd due to it does not ignore SIGPIPE. A remote attacker can cause the service to crash by disconnecting during a server-to-client reply attempt.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 8

External links

http://access.redhat.com/errata/RHSA-2017:3471


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU12552

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11334

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds read. An adjacent attacker can cause the service to crash by leveraging use of qemu_map_ram_ptr to access guest ram block area.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 8

External links

http://access.redhat.com/errata/RHSA-2017:3471


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory corruption

EUVDB-ID: #VU12300

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14167

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to execute arbitrary code on the target system.

The weakness exists in the load_multiboot function in hw/i386/multiboot.c due to integer overflow. An adjacent attacker can execute arbitrary code via specially crafted multiboot header address values, which trigger an out-of-bounds write.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 8

External links

http://access.redhat.com/errata/RHSA-2017:3471


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU11790

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15289

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists in the mode4and5 write functions in hw/display/cirrus_vga.c due to out-of-bounds write. An adjacent attacker can trigger memory corruption and cause the service to crash via vectors related to dst calculation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 8

External links

http://access.redhat.com/errata/RHSA-2017:3471


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###