openSUSE 15 Security Update : qemu (openSUSE-SU-2021:2591-1)

medium Nessus Plugin ID 152179

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:2591-1 advisory.

- QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_continue in exec.c because hw/sd/sdhci.c mishandles a write operation in the SDHC_BLKSIZE case. (CVE-2020-25085)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3592)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3593)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3594)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3595)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected qemu-audio-oss package.

See Also

https://bugzilla.suse.com/1176681

https://bugzilla.suse.com/1185591

https://bugzilla.suse.com/1186290

https://bugzilla.suse.com/1187364

https://bugzilla.suse.com/1187365

https://bugzilla.suse.com/1187366

https://bugzilla.suse.com/1187367

https://bugzilla.suse.com/1187499

https://bugzilla.suse.com/1187529

https://bugzilla.suse.com/1187538

https://bugzilla.suse.com/1187539

http://www.nessus.org/u?d9588350

https://www.suse.com/security/cve/CVE-2020-25085

https://www.suse.com/security/cve/CVE-2021-3582

https://www.suse.com/security/cve/CVE-2021-3592

https://www.suse.com/security/cve/CVE-2021-3593

https://www.suse.com/security/cve/CVE-2021-3594

https://www.suse.com/security/cve/CVE-2021-3595

https://www.suse.com/security/cve/CVE-2021-3607

https://www.suse.com/security/cve/CVE-2021-3608

https://www.suse.com/security/cve/CVE-2021-3611

Plugin Details

Severity: Medium

ID: 152179

File Name: openSUSE-2021-2591.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/3/2021

Updated: 12/6/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-25085

CVSS v3

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.5

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:qemu-audio-oss, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2021

Vulnerability Publication Date: 9/25/2020

Reference Information

CVE: CVE-2020-25085, CVE-2021-3582, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3607, CVE-2021-3608, CVE-2021-3611

IAVB: 2020-B-0063-S