AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:4191)

medium Nessus Plugin ID 158874

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:4191 advisory.

- QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address. (CVE-2020-15859)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3592)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3593)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3594)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3595)

- A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.
(CVE-2021-3631)

- An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lock and prevent other users from accessing storage pool/volume APIs, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. (CVE-2021-3667)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-4191.html

Plugin Details

Severity: Medium

ID: 158874

File Name: alma_linux_ALSA-2021-4191.nasl

Version: 1.3

Type: local

Published: 3/12/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.6

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3631

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:hivex, p-cpe:/a:alma:linux:hivex-devel, p-cpe:/a:alma:linux:libvirt-devel, p-cpe:/a:alma:linux:libvirt-docs, p-cpe:/a:alma:linux:libvirt-libs, p-cpe:/a:alma:linux:libvirt-lock-sanlock, p-cpe:/a:alma:linux:libvirt-nss, p-cpe:/a:alma:linux:lua-guestfs, p-cpe:/a:alma:linux:nbdfuse, p-cpe:/a:alma:linux:nbdkit, p-cpe:/a:alma:linux:nbdkit-bash-completion, p-cpe:/a:alma:linux:nbdkit-basic-filters, p-cpe:/a:alma:linux:nbdkit-basic-plugins, p-cpe:/a:alma:linux:nbdkit-curl-plugin, p-cpe:/a:alma:linux:nbdkit-devel, p-cpe:/a:alma:linux:nbdkit-example-plugins, p-cpe:/a:alma:linux:nbdkit-gzip-plugin, p-cpe:/a:alma:linux:nbdkit-linuxdisk-plugin, p-cpe:/a:alma:linux:nbdkit-python-plugin, p-cpe:/a:alma:linux:nbdkit-server, p-cpe:/a:alma:linux:nbdkit-ssh-plugin, p-cpe:/a:alma:linux:nbdkit-vddk-plugin, p-cpe:/a:alma:linux:nbdkit-xz-filter, p-cpe:/a:alma:linux:netcf, p-cpe:/a:alma:linux:netcf-devel, p-cpe:/a:alma:linux:netcf-libs, p-cpe:/a:alma:linux:perl-sys-guestfs, p-cpe:/a:alma:linux:libguestfs, p-cpe:/a:alma:linux:libguestfs-bash-completion, p-cpe:/a:alma:linux:libguestfs-benchmarking, p-cpe:/a:alma:linux:libguestfs-devel, p-cpe:/a:alma:linux:libguestfs-gfs2, p-cpe:/a:alma:linux:libguestfs-gobject, p-cpe:/a:alma:linux:libguestfs-gobject-devel, p-cpe:/a:alma:linux:libguestfs-inspect-icons, p-cpe:/a:alma:linux:libguestfs-java, p-cpe:/a:alma:linux:libguestfs-java-devel, p-cpe:/a:alma:linux:libguestfs-javadoc, p-cpe:/a:alma:linux:libguestfs-man-pages-ja, p-cpe:/a:alma:linux:libguestfs-man-pages-uk, p-cpe:/a:alma:linux:libguestfs-rescue, p-cpe:/a:alma:linux:libguestfs-rsync, p-cpe:/a:alma:linux:libguestfs-tools, p-cpe:/a:alma:linux:libguestfs-tools-c, p-cpe:/a:alma:linux:libguestfs-winsupport, p-cpe:/a:alma:linux:libguestfs-xfs, p-cpe:/a:alma:linux:libiscsi, p-cpe:/a:alma:linux:libiscsi-devel, p-cpe:/a:alma:linux:libiscsi-utils, p-cpe:/a:alma:linux:libnbd, p-cpe:/a:alma:linux:libnbd-devel, p-cpe:/a:alma:linux:libvirt, p-cpe:/a:alma:linux:libvirt-admin, p-cpe:/a:alma:linux:libvirt-bash-completion, p-cpe:/a:alma:linux:libvirt-client, p-cpe:/a:alma:linux:libvirt-daemon, p-cpe:/a:alma:linux:libvirt-daemon-config-network, p-cpe:/a:alma:linux:libvirt-daemon-config-nwfilter, p-cpe:/a:alma:linux:libvirt-daemon-driver-interface, p-cpe:/a:alma:linux:libvirt-daemon-driver-network, p-cpe:/a:alma:linux:libvirt-daemon-driver-nodedev, p-cpe:/a:alma:linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:alma:linux:libvirt-daemon-driver-qemu, p-cpe:/a:alma:linux:libvirt-daemon-driver-secret, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-core, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:alma:linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:alma:linux:libvirt-daemon-kvm, p-cpe:/a:alma:linux:libvirt-dbus, p-cpe:/a:alma:linux:perl-sys-virt, p-cpe:/a:alma:linux:perl-hivex, p-cpe:/a:alma:linux:python3-hivex, p-cpe:/a:alma:linux:python3-libguestfs, p-cpe:/a:alma:linux:python3-libnbd, p-cpe:/a:alma:linux:python3-libvirt, p-cpe:/a:alma:linux:ruby-hivex, p-cpe:/a:alma:linux:ruby-libguestfs, p-cpe:/a:alma:linux:seabios, p-cpe:/a:alma:linux:seabios-bin, p-cpe:/a:alma:linux:seavgabios-bin, p-cpe:/a:alma:linux:sgabios, p-cpe:/a:alma:linux:sgabios-bin, p-cpe:/a:alma:linux:supermin, p-cpe:/a:alma:linux:supermin-devel, p-cpe:/a:alma:linux:virt-dib, p-cpe:/a:alma:linux:virt-v2v, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 7/21/2020

Reference Information

CVE: CVE-2020-15859, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3631, CVE-2021-3667

IAVB: 2020-B-0041-S