AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:1762)

medium Nessus Plugin ID 157696

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:1762 advisory.

- iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an attacker. (CVE-2020-11947)

- In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c. (CVE-2020-16092)

- A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25637)

- ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate is a duplicate of CVE-2020-28916 (CVE-2020-25707)

- A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service. (CVE-2020-25723)

- A flaw was found in the memory management API of QEMU during the initialization of a memory region cache.
This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0. (CVE-2020-27821)

- hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer address.
(CVE-2020-28916)

- ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. (CVE-2020-29129)

- slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. (CVE-2020-29130)

- ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated. (CVE-2020-29443)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-1762.html

Plugin Details

Severity: Medium

ID: 157696

File Name: alma_linux_ALSA-2021-1762.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/10/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25637

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 6

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:hivex, p-cpe:/a:alma:linux:hivex-devel, p-cpe:/a:alma:linux:libguestfs-winsupport, p-cpe:/a:alma:linux:libiscsi, p-cpe:/a:alma:linux:libiscsi-devel, p-cpe:/a:alma:linux:libiscsi-utils, p-cpe:/a:alma:linux:libnbd, p-cpe:/a:alma:linux:libnbd-devel, p-cpe:/a:alma:linux:libvirt-dbus, p-cpe:/a:alma:linux:nbdfuse, p-cpe:/a:alma:linux:netcf, p-cpe:/a:alma:linux:netcf-devel, p-cpe:/a:alma:linux:netcf-libs, p-cpe:/a:alma:linux:ocaml-hivex, p-cpe:/a:alma:linux:ocaml-hivex-devel, p-cpe:/a:alma:linux:ocaml-libguestfs, p-cpe:/a:alma:linux:ocaml-libguestfs-devel, p-cpe:/a:alma:linux:ocaml-libnbd, p-cpe:/a:alma:linux:ocaml-libnbd-devel, p-cpe:/a:alma:linux:perl-sys-virt, p-cpe:/a:alma:linux:perl-hivex, p-cpe:/a:alma:linux:python3-hivex, p-cpe:/a:alma:linux:python3-libnbd, p-cpe:/a:alma:linux:python3-libvirt, p-cpe:/a:alma:linux:ruby-hivex, p-cpe:/a:alma:linux:sgabios, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 7/23/2020

Reference Information

CVE: CVE-2020-11947, CVE-2020-16092, CVE-2020-25637, CVE-2020-25707, CVE-2020-25723, CVE-2020-27821, CVE-2020-28916, CVE-2020-29129, CVE-2020-29130, CVE-2020-29443

IAVB: 2020-B-0041-S, 2020-B-0075-S