Oracle Linux 8 : kvm_utils (ELSA-2022-9172)

high Nessus Plugin ID 158359

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-9172 advisory.

- ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. (CVE-2020-29129)

- slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. (CVE-2020-29130)

- QEMU: net: e1000: infinite loop while processing transmit descriptors (CVE-2021-20257)

- A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. (CVE-2021-3416)

- An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
(CVE-2021-20203)

- A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device.
This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-20196)

- A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive information. (CVE-2021-3947)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3594)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3592)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3593)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3595)

- An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service condition.
(CVE-2021-3930)

- A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk metadata, resulting in a crash of QEMU or potential code execution with the privileges of the QEMU process on the host. (CVE-2021-3682)

- An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of- bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host. (CVE-2021-3713)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-9172.html

Plugin Details

Severity: High

ID: 158359

File Name: oraclelinux_ELSA-2022-9172.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/25/2022

Updated: 11/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3682

CVSS v3

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.6

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:hivex, p-cpe:/a:oracle:linux:hivex-devel, p-cpe:/a:oracle:linux:libguestfs, p-cpe:/a:oracle:linux:libguestfs-bash-completion, p-cpe:/a:oracle:linux:libguestfs-benchmarking, p-cpe:/a:oracle:linux:libguestfs-devel, p-cpe:/a:oracle:linux:libguestfs-gfs2, p-cpe:/a:oracle:linux:libguestfs-gobject, p-cpe:/a:oracle:linux:libguestfs-gobject-devel, p-cpe:/a:oracle:linux:libguestfs-inspect-icons, p-cpe:/a:oracle:linux:libguestfs-java, p-cpe:/a:oracle:linux:libguestfs-java-devel, p-cpe:/a:oracle:linux:libguestfs-javadoc, p-cpe:/a:oracle:linux:libguestfs-man-pages-ja, p-cpe:/a:oracle:linux:libguestfs-man-pages-uk, p-cpe:/a:oracle:linux:libguestfs-rescue, p-cpe:/a:oracle:linux:libguestfs-rsync, p-cpe:/a:oracle:linux:libguestfs-tools, p-cpe:/a:oracle:linux:libguestfs-tools-c, p-cpe:/a:oracle:linux:libguestfs-winsupport, p-cpe:/a:oracle:linux:libguestfs-xfs, p-cpe:/a:oracle:linux:libiscsi, p-cpe:/a:oracle:linux:libiscsi-devel, p-cpe:/a:oracle:linux:libiscsi-utils, p-cpe:/a:oracle:linux:libnbd, p-cpe:/a:oracle:linux:libnbd-devel, p-cpe:/a:oracle:linux:libvirt, p-cpe:/a:oracle:linux:libvirt-admin, p-cpe:/a:oracle:linux:libvirt-bash-completion, p-cpe:/a:oracle:linux:libvirt-client, p-cpe:/a:oracle:linux:libvirt-daemon, p-cpe:/a:oracle:linux:libvirt-daemon-config-network, p-cpe:/a:oracle:linux:libvirt-daemon-config-nwfilter, p-cpe:/a:oracle:linux:libvirt-daemon-driver-interface, p-cpe:/a:oracle:linux:libvirt-daemon-driver-network, p-cpe:/a:oracle:linux:libvirt-daemon-driver-nodedev, p-cpe:/a:oracle:linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:oracle:linux:libvirt-daemon-driver-qemu, p-cpe:/a:oracle:linux:libvirt-daemon-driver-secret, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-core, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:oracle:linux:libvirt-lock-sanlock, p-cpe:/a:oracle:linux:libvirt-nss, p-cpe:/a:oracle:linux:lua-guestfs, p-cpe:/a:oracle:linux:nbdfuse, p-cpe:/a:oracle:linux:nbdkit, p-cpe:/a:oracle:linux:nbdkit-bash-completion, p-cpe:/a:oracle:linux:nbdkit-basic-filters, p-cpe:/a:oracle:linux:nbdkit-basic-plugins, p-cpe:/a:oracle:linux:nbdkit-curl-plugin, p-cpe:/a:oracle:linux:nbdkit-devel, p-cpe:/a:oracle:linux:nbdkit-example-plugins, p-cpe:/a:oracle:linux:nbdkit-gzip-plugin, p-cpe:/a:oracle:linux:nbdkit-linuxdisk-plugin, p-cpe:/a:oracle:linux:nbdkit-python-plugin, p-cpe:/a:oracle:linux:nbdkit-server, p-cpe:/a:oracle:linux:nbdkit-ssh-plugin, p-cpe:/a:oracle:linux:nbdkit-vddk-plugin, p-cpe:/a:oracle:linux:nbdkit-xz-filter, p-cpe:/a:oracle:linux:netcf, p-cpe:/a:oracle:linux:netcf-devel, p-cpe:/a:oracle:linux:netcf-libs, p-cpe:/a:oracle:linux:perl-sys-guestfs, p-cpe:/a:oracle:linux:perl-sys-virt, p-cpe:/a:oracle:linux:perl-hivex, p-cpe:/a:oracle:linux:python3-hivex, p-cpe:/a:oracle:linux:python3-libguestfs, p-cpe:/a:oracle:linux:python3-libnbd, p-cpe:/a:oracle:linux:python3-libvirt, p-cpe:/a:oracle:linux:qemu-guest-agent, p-cpe:/a:oracle:linux:qemu-img, p-cpe:/a:oracle:linux:qemu-kvm, p-cpe:/a:oracle:linux:qemu-kvm-block-curl, p-cpe:/a:oracle:linux:qemu-kvm-block-gluster, p-cpe:/a:oracle:linux:qemu-kvm-block-iscsi, p-cpe:/a:oracle:linux:qemu-kvm-block-rbd, p-cpe:/a:oracle:linux:qemu-kvm-block-ssh, p-cpe:/a:oracle:linux:qemu-kvm-common, p-cpe:/a:oracle:linux:qemu-kvm-core, p-cpe:/a:oracle:linux:ruby-hivex, p-cpe:/a:oracle:linux:ruby-libguestfs, p-cpe:/a:oracle:linux:seabios, p-cpe:/a:oracle:linux:seabios-bin, p-cpe:/a:oracle:linux:seavgabios-bin, p-cpe:/a:oracle:linux:sgabios, p-cpe:/a:oracle:linux:sgabios-bin, p-cpe:/a:oracle:linux:supermin, p-cpe:/a:oracle:linux:supermin-devel, p-cpe:/a:oracle:linux:virt-dib, p-cpe:/a:oracle:linux:virt-v2v, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:oracle:linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:oracle:linux:libvirt-daemon-kvm, p-cpe:/a:oracle:linux:libvirt-dbus, p-cpe:/a:oracle:linux:libvirt-devel, p-cpe:/a:oracle:linux:libvirt-docs, p-cpe:/a:oracle:linux:libvirt-libs

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2022

Vulnerability Publication Date: 11/26/2020

Reference Information

CVE: CVE-2020-29129, CVE-2020-29130, CVE-2021-20196, CVE-2021-20203, CVE-2021-20257, CVE-2021-3416, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3682, CVE-2021-3713, CVE-2021-3930, CVE-2021-3947, CVE-2021-4158

IAVB: 2020-B-0075-S