Fedora 31 : libvirt (2020-5cd83efda7)

medium Nessus Plugin ID 137425

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- Fix iptables No chain/target/match by that name (bz #1813830)

- systemd: start libvirtd after firewalld/iptables services (bz #1697636)

- CVE-2020-12430: memory leak in domstats may allow read-only user to perform DoS attack (bz #1828216, bz #1828190)

- CVE-2020-10703: Potential denial of service via active pool without target path (bz #1820690, bz #1816650)

- CVE-2019-20485: potential DoS by holding a monitor job while querying QEMU guest-agent (bz #1809741, bz #1809740)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libvirt package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-5cd83efda7

Plugin Details

Severity: Medium

ID: 137425

File Name: fedora_2020-5cd83efda7.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/17/2020

Updated: 3/7/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2020-12430

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:libvirt, cpe:/o:fedoraproject:fedora:31

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/16/2020

Vulnerability Publication Date: 3/19/2020

Reference Information

CVE: CVE-2019-20485, CVE-2020-10703, CVE-2020-12430