Rocky Linux 9 : qemu-kvm (RLSA-2022:7967)

high Nessus Plugin ID 184507

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:7967 advisory.

- A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. (CVE-2021-3507)

- A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. (CVE-2021-3611)

- A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0. (CVE-2021-3750)

- A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. (CVE-2021-4158)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:7967

https://bugzilla.redhat.com/show_bug.cgi?id=1477099

https://bugzilla.redhat.com/show_bug.cgi?id=1708300

https://bugzilla.redhat.com/show_bug.cgi?id=1879437

https://bugzilla.redhat.com/show_bug.cgi?id=1904267

https://bugzilla.redhat.com/show_bug.cgi?id=1951118

https://bugzilla.redhat.com/show_bug.cgi?id=1968509

https://bugzilla.redhat.com/show_bug.cgi?id=1973784

https://bugzilla.redhat.com/show_bug.cgi?id=1982600

https://bugzilla.redhat.com/show_bug.cgi?id=1995710

https://bugzilla.redhat.com/show_bug.cgi?id=1999073

https://bugzilla.redhat.com/show_bug.cgi?id=2020993

https://bugzilla.redhat.com/show_bug.cgi?id=2023977

https://bugzilla.redhat.com/show_bug.cgi?id=2026955

https://bugzilla.redhat.com/show_bug.cgi?id=2035002

https://bugzilla.redhat.com/show_bug.cgi?id=2037612

https://bugzilla.redhat.com/show_bug.cgi?id=2041823

https://bugzilla.redhat.com/show_bug.cgi?id=2044162

https://bugzilla.redhat.com/show_bug.cgi?id=2046029

https://bugzilla.redhat.com/show_bug.cgi?id=2060839

https://bugzilla.redhat.com/show_bug.cgi?id=2062809

https://bugzilla.redhat.com/show_bug.cgi?id=2062813

https://bugzilla.redhat.com/show_bug.cgi?id=2062817

https://bugzilla.redhat.com/show_bug.cgi?id=2062819

https://bugzilla.redhat.com/show_bug.cgi?id=2062828

https://bugzilla.redhat.com/show_bug.cgi?id=2064500

https://bugzilla.redhat.com/show_bug.cgi?id=2064530

https://bugzilla.redhat.com/show_bug.cgi?id=2064757

https://bugzilla.redhat.com/show_bug.cgi?id=2064771

https://bugzilla.redhat.com/show_bug.cgi?id=2064782

https://bugzilla.redhat.com/show_bug.cgi?id=2065398

https://bugzilla.redhat.com/show_bug.cgi?id=2066824

https://bugzilla.redhat.com/show_bug.cgi?id=2070804

https://bugzilla.redhat.com/show_bug.cgi?id=2072379

https://bugzilla.redhat.com/show_bug.cgi?id=2079347

https://bugzilla.redhat.com/show_bug.cgi?id=2079938

https://bugzilla.redhat.com/show_bug.cgi?id=2081022

https://bugzilla.redhat.com/show_bug.cgi?id=2086262

https://bugzilla.redhat.com/show_bug.cgi?id=2094252

https://bugzilla.redhat.com/show_bug.cgi?id=2094270

https://bugzilla.redhat.com/show_bug.cgi?id=2095608

https://bugzilla.redhat.com/show_bug.cgi?id=2096143

https://bugzilla.redhat.com/show_bug.cgi?id=2099541

https://bugzilla.redhat.com/show_bug.cgi?id=2099934

https://bugzilla.redhat.com/show_bug.cgi?id=2100106

https://bugzilla.redhat.com/show_bug.cgi?id=2107466

https://bugzilla.redhat.com/show_bug.cgi?id=2111994

https://bugzilla.redhat.com/show_bug.cgi?id=2112303

https://bugzilla.redhat.com/show_bug.cgi?id=2114060

https://bugzilla.redhat.com/show_bug.cgi?id=2116876

https://bugzilla.redhat.com/show_bug.cgi?id=2120275

Plugin Details

Severity: High

ID: 184507

File Name: rocky_linux_RLSA-2022-7967.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3750

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:qemu-guest-agent, p-cpe:/a:rocky:linux:qemu-guest-agent-debuginfo, p-cpe:/a:rocky:linux:qemu-img, p-cpe:/a:rocky:linux:qemu-img-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm, p-cpe:/a:rocky:linux:qemu-kvm-audio-pa, p-cpe:/a:rocky:linux:qemu-kvm-audio-pa-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-curl, p-cpe:/a:rocky:linux:qemu-kvm-block-curl-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-rbd, p-cpe:/a:rocky:linux:qemu-kvm-block-rbd-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-common, p-cpe:/a:rocky:linux:qemu-kvm-common-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-core, p-cpe:/a:rocky:linux:qemu-kvm-core-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-debugsource, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-ccw, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-ccw-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-gl, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-gl-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-pci, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-pci-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-pci-gl, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-vga, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-vga-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-vga-gl, p-cpe:/a:rocky:linux:qemu-kvm-device-display-virtio-vga-gl-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-usb-host, p-cpe:/a:rocky:linux:qemu-kvm-device-usb-host-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-device-usb-redirect, p-cpe:/a:rocky:linux:qemu-kvm-device-usb-redirect-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-docs, p-cpe:/a:rocky:linux:qemu-kvm-tools, p-cpe:/a:rocky:linux:qemu-kvm-tools-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-ui-egl-headless, p-cpe:/a:rocky:linux:qemu-kvm-ui-egl-headless-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-ui-opengl, p-cpe:/a:rocky:linux:qemu-kvm-ui-opengl-debuginfo, p-cpe:/a:rocky:linux:qemu-pr-helper, p-cpe:/a:rocky:linux:qemu-pr-helper-debuginfo, cpe:/o:rocky:linux:9

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/15/2022

Vulnerability Publication Date: 5/6/2021

Reference Information

CVE: CVE-2021-3507, CVE-2021-3611, CVE-2021-3750, CVE-2021-4158