Vulnerabilities > CVE-2017-7539 - Reachable Assertion vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
qemu
redhat
CWE-617
nessus

Summary

An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server's initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service.

Vulnerable Configurations

Part Description Count
Application
Qemu
253
Application
Redhat
8
OS
Redhat
1

Common Weakness Enumeration (CWE)

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2017-2628.NASL
descriptionAn update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es) : * An assertion-failure flaw was found in the Network Block Device (NBD) server
last seen2020-06-01
modified2020-06-02
plugin id103040
published2017-09-08
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/103040
titleRHEL 7 : qemu-kvm-rhev (RHSA-2017:2628)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2017:2628. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(103040);
  script_version("3.8");
  script_cvs_date("Date: 2019/10/24 15:35:43");

  script_cve_id("CVE-2017-7539");
  script_xref(name:"RHSA", value:"2017:2628");

  script_name(english:"RHEL 7 : qemu-kvm-rhev (RHSA-2017:2628)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor
and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution
for Linux on a variety of architectures. The qemu-kvm-rhev packages
provide the user-space component for running virtual machines that use
KVM in environments managed by Red Hat products.

Security Fix(es) :

* An assertion-failure flaw was found in the Network Block Device
(NBD) server's initial connection negotiation, where the I/O
co-routine was undefined. This could crash the qemu-nbd server if a
client sent unexpected data during connection negotiation. A remote
user or process could use this flaw to crash the qemu-nbd server
resulting in denial of service. (CVE-2017-7539)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2017:2628"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2017-7539"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qemu-img-rhev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common-rhev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools-rhev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/08");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2017:2628";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qemu-img-rhev-2.9.0-16.el7_4.5")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qemu-kvm-common-rhev-2.9.0-16.el7_4.5")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qemu-kvm-rhev-2.9.0-16.el7_4.5")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.5")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qemu-kvm-tools-rhev-2.9.0-16.el7_4.5")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qemu-img-rhev / qemu-kvm-common-rhev / qemu-kvm-rhev / etc");
  }
}

Redhat

advisories
  • rhsa
    idRHSA-2017:2628
  • rhsa
    idRHSA-2017:3466
  • rhsa
    idRHSA-2017:3470
  • rhsa
    idRHSA-2017:3471
  • rhsa
    idRHSA-2017:3472
  • rhsa
    idRHSA-2017:3473
  • rhsa
    idRHSA-2017:3474
rpms
  • qemu-img-rhev-10:2.9.0-16.el7_4.5
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.5
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.5
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.5
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.5
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11
  • qemu-img-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.11
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.11
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.11