Amazon Linux 2 : libvirt (ALAS-2020-1557)

medium Nessus Plugin ID 142728

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2020-1557 advisory.

- qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API blockage). (CVE-2019-20485)

- A NULL pointer dereference was found in the libvirt API responsible introduced in upstream version 3.10.0, and fixed in libvirt 6.0.0, for fetching a storage pool based on its target path. In more detail, this flaw affects storage pools created without a target path such as network-based pools like gluster and RBD.
Unprivileged users with a read-only connection could abuse this flaw to crash the libvirt daemon, resulting in a potential denial of service. (CVE-2020-10703)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update libvirt' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1557.html

https://access.redhat.com/security/cve/CVE-2019-20485

https://access.redhat.com/security/cve/CVE-2020-10703

Plugin Details

Severity: Medium

ID: 142728

File Name: al2_ALAS-2020-1557.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/11/2020

Updated: 2/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2020-10703

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libvirt, p-cpe:/a:amazon:linux:libvirt-admin, p-cpe:/a:amazon:linux:libvirt-bash-completion, p-cpe:/a:amazon:linux:libvirt-client, p-cpe:/a:amazon:linux:libvirt-daemon, p-cpe:/a:amazon:linux:libvirt-daemon-config-network, p-cpe:/a:amazon:linux:libvirt-daemon-config-nwfilter, p-cpe:/a:amazon:linux:libvirt-daemon-driver-interface, p-cpe:/a:amazon:linux:libvirt-daemon-driver-lxc, p-cpe:/a:amazon:linux:libvirt-daemon-driver-network, p-cpe:/a:amazon:linux:libvirt-daemon-driver-nodedev, p-cpe:/a:amazon:linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:amazon:linux:libvirt-daemon-driver-qemu, p-cpe:/a:amazon:linux:libvirt-daemon-driver-secret, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-core, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:amazon:linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:amazon:linux:libvirt-daemon-kvm, p-cpe:/a:amazon:linux:libvirt-daemon-lxc, p-cpe:/a:amazon:linux:libvirt-debuginfo, p-cpe:/a:amazon:linux:libvirt-devel, p-cpe:/a:amazon:linux:libvirt-docs, p-cpe:/a:amazon:linux:libvirt-libs, p-cpe:/a:amazon:linux:libvirt-lock-sanlock, p-cpe:/a:amazon:linux:libvirt-login-shell, p-cpe:/a:amazon:linux:libvirt-nss, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2020

Vulnerability Publication Date: 3/19/2020

Reference Information

CVE: CVE-2019-20485, CVE-2020-10703

ALAS: 2020-1557