Amazon Linux AMI : qemu-img (ALAS-2020-1449)

high Nessus Plugin ID 142974

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2020-1449 advisory.

- qemu-seccomp.c in QEMU might allow local OS guest users to cause a denial of service (guest crash) by leveraging mishandling of the seccomp policy for threads other than the main thread. (CVE-2018-15746)

- ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment. (CVE-2019-14378)

- An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host. (CVE-2020-14364)

- A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service. (CVE-2020-1983)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update qemu-kvm' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1449.html

https://access.redhat.com/security/cve/CVE-2018-15746

https://access.redhat.com/security/cve/CVE-2019-14378

https://access.redhat.com/security/cve/CVE-2020-14364

https://access.redhat.com/security/cve/CVE-2020-1983

Plugin Details

Severity: High

ID: 142974

File Name: ala_ALAS-2020-1449.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/18/2020

Updated: 11/19/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14378

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:qemu-img, p-cpe:/a:amazon:linux:qemu-kvm, p-cpe:/a:amazon:linux:qemu-kvm-common, p-cpe:/a:amazon:linux:qemu-kvm-debuginfo, p-cpe:/a:amazon:linux:qemu-kvm-tools, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2020

Vulnerability Publication Date: 8/13/2018

Reference Information

CVE: CVE-2018-15746, CVE-2019-14378, CVE-2020-14364, CVE-2020-1983

BID: 105175

ALAS: 2020-1449