AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:0711)

high Nessus Plugin ID 157495

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2021:0711 advisory.

- A flaw was found in qemu. A host privilege escalation issue was found in the virtio-fs shared file system daemon where a privileged guest user is able to create a device special file in the shared directory and use it to r/w access host devices. (CVE-2020-35517)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-0711.html

Plugin Details

Severity: High

ID: 157495

File Name: alma_linux_ALSA-2021-0711.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35517

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:libvirt-dbus, p-cpe:/a:alma:linux:libvirt-devel, p-cpe:/a:alma:linux:libvirt-docs, p-cpe:/a:alma:linux:libvirt-libs, p-cpe:/a:alma:linux:libvirt-nss, p-cpe:/a:alma:linux:nbdfuse, p-cpe:/a:alma:linux:netcf, p-cpe:/a:alma:linux:netcf-devel, p-cpe:/a:alma:linux:netcf-libs, p-cpe:/a:alma:linux:ocaml-hivex, p-cpe:/a:alma:linux:ocaml-hivex-devel, p-cpe:/a:alma:linux:ocaml-libguestfs, p-cpe:/a:alma:linux:ocaml-libguestfs-devel, p-cpe:/a:alma:linux:ocaml-libnbd, p-cpe:/a:alma:linux:ocaml-libnbd-devel, p-cpe:/a:alma:linux:perl-sys-virt, p-cpe:/a:alma:linux:perl-hivex, p-cpe:/a:alma:linux:python3-hivex, p-cpe:/a:alma:linux:python3-libnbd, p-cpe:/a:alma:linux:python3-libvirt, p-cpe:/a:alma:linux:ruby-hivex, p-cpe:/a:alma:linux:sgabios, cpe:/o:alma:linux:8, p-cpe:/a:alma:linux:hivex, p-cpe:/a:alma:linux:hivex-devel, p-cpe:/a:alma:linux:libguestfs-winsupport, p-cpe:/a:alma:linux:libiscsi, p-cpe:/a:alma:linux:libiscsi-devel, p-cpe:/a:alma:linux:libiscsi-utils, p-cpe:/a:alma:linux:libnbd, p-cpe:/a:alma:linux:libnbd-devel, p-cpe:/a:alma:linux:libvirt, p-cpe:/a:alma:linux:libvirt-admin, p-cpe:/a:alma:linux:libvirt-bash-completion, p-cpe:/a:alma:linux:libvirt-client, p-cpe:/a:alma:linux:libvirt-daemon, p-cpe:/a:alma:linux:libvirt-daemon-config-network, p-cpe:/a:alma:linux:libvirt-daemon-config-nwfilter, p-cpe:/a:alma:linux:libvirt-daemon-driver-interface, p-cpe:/a:alma:linux:libvirt-daemon-driver-network, p-cpe:/a:alma:linux:libvirt-daemon-driver-nodedev, p-cpe:/a:alma:linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:alma:linux:libvirt-daemon-driver-secret, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-core, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-scsi

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2021

Vulnerability Publication Date: 12/3/2020

Reference Information

CVE: CVE-2020-35517

IAVB: 2020-B-0075-S