CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2023:5264)

high Nessus Plugin ID 181634

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:5264 advisory.

- A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device. (CVE-2022-40284)

- A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service. (CVE-2023-3354)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2023:5264

Plugin Details

Severity: High

ID: 181634

File Name: centos8_RHSA-2023-5264.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/19/2023

Updated: 2/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40284

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:nbdkit, p-cpe:/a:centos:centos:nbdkit-bash-completion, p-cpe:/a:centos:centos:nbdkit-basic-filters, p-cpe:/a:centos:centos:nbdkit-basic-plugins, p-cpe:/a:centos:centos:nbdkit-curl-plugin, p-cpe:/a:centos:centos:nbdkit-devel, p-cpe:/a:centos:centos:nbdkit-example-plugins, p-cpe:/a:centos:centos:nbdkit-gzip-filter, p-cpe:/a:centos:centos:nbdkit-gzip-plugin, p-cpe:/a:centos:centos:nbdkit-linuxdisk-plugin, p-cpe:/a:centos:centos:nbdkit-nbd-plugin, p-cpe:/a:centos:centos:nbdkit-python-plugin, p-cpe:/a:centos:centos:nbdkit-server, p-cpe:/a:centos:centos:nbdkit-ssh-plugin, p-cpe:/a:centos:centos:nbdkit-tar-filter, p-cpe:/a:centos:centos:nbdkit-tar-plugin, p-cpe:/a:centos:centos:nbdkit-tmpdisk-plugin, p-cpe:/a:centos:centos:nbdkit-vddk-plugin, p-cpe:/a:centos:centos:nbdkit-xz-filter

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 11/6/2022

Reference Information

CVE: CVE-2022-40284, CVE-2023-3354

RHSA: 2023:5264