Oracle Linux 9 : qemu-kvm (ELSA-2022-7967)

high Nessus Plugin ID 168064

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-7967 advisory.

- A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0. (CVE-2021-3750)

- A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. (CVE-2021-3507)

- A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. (CVE-2021-3611)

- A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. (CVE-2021-4158)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-7967.html

Plugin Details

Severity: High

ID: 168064

File Name: oraclelinux_ELSA-2022-7967.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/22/2022

Updated: 10/3/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3750

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:qemu-guest-agent, p-cpe:/a:oracle:linux:qemu-img, p-cpe:/a:oracle:linux:qemu-kvm, p-cpe:/a:oracle:linux:qemu-kvm-audio-pa, p-cpe:/a:oracle:linux:qemu-kvm-block-curl, p-cpe:/a:oracle:linux:qemu-kvm-block-rbd, p-cpe:/a:oracle:linux:qemu-kvm-common, p-cpe:/a:oracle:linux:qemu-kvm-core, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-gpu, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-gpu-gl, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-gpu-pci, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-gpu-pci-gl, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-vga, p-cpe:/a:oracle:linux:qemu-kvm-device-display-virtio-vga-gl, p-cpe:/a:oracle:linux:qemu-kvm-device-usb-host, p-cpe:/a:oracle:linux:qemu-kvm-device-usb-redirect, p-cpe:/a:oracle:linux:qemu-kvm-docs, p-cpe:/a:oracle:linux:qemu-kvm-tools, p-cpe:/a:oracle:linux:qemu-kvm-ui-egl-headless, p-cpe:/a:oracle:linux:qemu-kvm-ui-opengl, p-cpe:/a:oracle:linux:qemu-pr-helper

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 5/6/2021

Reference Information

CVE: CVE-2021-3507, CVE-2021-3611, CVE-2021-3750, CVE-2021-4158