AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2022:7472)

medium Nessus Plugin ID 167461

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2022:7472 advisory.

- A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. (CVE-2021-3507)

- A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd). (CVE-2022-0897)

- A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor. (CVE-2022-2211)

- swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds. (CVE-2022-23645)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-7472.html

Plugin Details

Severity: Medium

ID: 167461

File Name: alma_linux_ALSA-2022-7472.nasl

Version: 1.3

Type: local

Published: 11/15/2022

Updated: 10/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-3507

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:slof, p-cpe:/a:alma:linux:hivex, p-cpe:/a:alma:linux:hivex-devel, p-cpe:/a:alma:linux:libguestfs-winsupport, p-cpe:/a:alma:linux:nbdkit-tar-filter, p-cpe:/a:alma:linux:nbdkit-tar-plugin, p-cpe:/a:alma:linux:nbdkit-tmpdisk-plugin, p-cpe:/a:alma:linux:nbdkit-vddk-plugin, p-cpe:/a:alma:linux:nbdkit-xz-filter, p-cpe:/a:alma:linux:netcf, p-cpe:/a:alma:linux:netcf-devel, p-cpe:/a:alma:linux:netcf-libs, p-cpe:/a:alma:linux:ocaml-hivex, p-cpe:/a:alma:linux:ocaml-hivex-devel, p-cpe:/a:alma:linux:ocaml-libnbd, p-cpe:/a:alma:linux:ocaml-libnbd-devel, p-cpe:/a:alma:linux:perl-sys-virt, p-cpe:/a:alma:linux:perl-hivex, p-cpe:/a:alma:linux:python3-hivex, p-cpe:/a:alma:linux:python3-libnbd, p-cpe:/a:alma:linux:ruby-hivex, p-cpe:/a:alma:linux:sgabios, p-cpe:/a:alma:linux:sgabios-bin, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::powertools, p-cpe:/a:alma:linux:libiscsi, p-cpe:/a:alma:linux:libiscsi-devel, p-cpe:/a:alma:linux:libiscsi-utils, p-cpe:/a:alma:linux:libnbd, p-cpe:/a:alma:linux:libnbd-bash-completion, p-cpe:/a:alma:linux:libnbd-devel, p-cpe:/a:alma:linux:libvirt-dbus, p-cpe:/a:alma:linux:nbdfuse, p-cpe:/a:alma:linux:nbdkit, p-cpe:/a:alma:linux:nbdkit-bash-completion, p-cpe:/a:alma:linux:nbdkit-basic-filters, p-cpe:/a:alma:linux:nbdkit-basic-plugins, p-cpe:/a:alma:linux:nbdkit-curl-plugin, p-cpe:/a:alma:linux:nbdkit-devel, p-cpe:/a:alma:linux:nbdkit-example-plugins, p-cpe:/a:alma:linux:nbdkit-gzip-filter, p-cpe:/a:alma:linux:nbdkit-gzip-plugin, p-cpe:/a:alma:linux:nbdkit-linuxdisk-plugin, p-cpe:/a:alma:linux:nbdkit-nbd-plugin, p-cpe:/a:alma:linux:nbdkit-python-plugin, p-cpe:/a:alma:linux:nbdkit-server, p-cpe:/a:alma:linux:nbdkit-ssh-plugin

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 5/6/2021

Reference Information

CVE: CVE-2021-3507, CVE-2022-0897, CVE-2022-2211, CVE-2022-23645

CWE: 119, 125, 667