Rocky Linux 8 : virt:rhel (RLSA-2019:3345)

high Nessus Plugin ID 184636

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2019:3345 advisory.

- interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer dereference.
(CVE-2019-12155)

- An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges. (CVE-2019-9755)

- tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure. (CVE-2019-9824)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2019:3345

https://bugzilla.redhat.com/show_bug.cgi?id=1531543

https://bugzilla.redhat.com/show_bug.cgi?id=1662272

https://bugzilla.redhat.com/show_bug.cgi?id=1664463

https://bugzilla.redhat.com/show_bug.cgi?id=1667249

https://bugzilla.redhat.com/show_bug.cgi?id=1673010

https://bugzilla.redhat.com/show_bug.cgi?id=1673396

https://bugzilla.redhat.com/show_bug.cgi?id=1673401

https://bugzilla.redhat.com/show_bug.cgi?id=1678515

https://bugzilla.redhat.com/show_bug.cgi?id=1678979

https://bugzilla.redhat.com/show_bug.cgi?id=1679483

https://bugzilla.redhat.com/show_bug.cgi?id=1679966

https://bugzilla.redhat.com/show_bug.cgi?id=1680231

https://bugzilla.redhat.com/show_bug.cgi?id=1683681

https://bugzilla.redhat.com/show_bug.cgi?id=1684383

https://bugzilla.redhat.com/show_bug.cgi?id=1685151

https://bugzilla.redhat.com/show_bug.cgi?id=1686895

https://bugzilla.redhat.com/show_bug.cgi?id=1687541

https://bugzilla.redhat.com/show_bug.cgi?id=1687596

https://bugzilla.redhat.com/show_bug.cgi?id=1688062

https://bugzilla.redhat.com/show_bug.cgi?id=1689297

https://bugzilla.redhat.com/show_bug.cgi?id=1691356

https://bugzilla.redhat.com/show_bug.cgi?id=1691624

https://bugzilla.redhat.com/show_bug.cgi?id=1693299

https://bugzilla.redhat.com/show_bug.cgi?id=1693433

https://bugzilla.redhat.com/show_bug.cgi?id=1694148

https://bugzilla.redhat.com/show_bug.cgi?id=1697627

https://bugzilla.redhat.com/show_bug.cgi?id=1698133

https://bugzilla.redhat.com/show_bug.cgi?id=1707192

https://bugzilla.redhat.com/show_bug.cgi?id=1707598

https://bugzilla.redhat.com/show_bug.cgi?id=1707706

https://bugzilla.redhat.com/show_bug.cgi?id=1710575

https://bugzilla.redhat.com/show_bug.cgi?id=1712670

https://bugzilla.redhat.com/show_bug.cgi?id=1712810

https://bugzilla.redhat.com/show_bug.cgi?id=1712946

https://bugzilla.redhat.com/show_bug.cgi?id=1714933

https://bugzilla.redhat.com/show_bug.cgi?id=1716347

https://bugzilla.redhat.com/show_bug.cgi?id=1716907

https://bugzilla.redhat.com/show_bug.cgi?id=1716908

https://bugzilla.redhat.com/show_bug.cgi?id=1717088

https://bugzilla.redhat.com/show_bug.cgi?id=1719578

https://bugzilla.redhat.com/show_bug.cgi?id=1721434

https://bugzilla.redhat.com/show_bug.cgi?id=1721983

https://bugzilla.redhat.com/show_bug.cgi?id=1722668

https://bugzilla.redhat.com/show_bug.cgi?id=1722735

https://bugzilla.redhat.com/show_bug.cgi?id=1727821

https://bugzilla.redhat.com/show_bug.cgi?id=1728530

https://bugzilla.redhat.com/show_bug.cgi?id=1728657

https://bugzilla.redhat.com/show_bug.cgi?id=1728958

https://bugzilla.redhat.com/show_bug.cgi?id=1729675

https://bugzilla.redhat.com/show_bug.cgi?id=1732642

https://bugzilla.redhat.com/show_bug.cgi?id=1737790

https://bugzilla.redhat.com/show_bug.cgi?id=1738839

https://bugzilla.redhat.com/show_bug.cgi?id=1738886

https://bugzilla.redhat.com/show_bug.cgi?id=1740797

https://bugzilla.redhat.com/show_bug.cgi?id=1741825

https://bugzilla.redhat.com/show_bug.cgi?id=1741837

https://bugzilla.redhat.com/show_bug.cgi?id=1742819

https://bugzilla.redhat.com/show_bug.cgi?id=1744415

https://bugzilla.redhat.com/show_bug.cgi?id=1747185

https://bugzilla.redhat.com/show_bug.cgi?id=1747440

https://bugzilla.redhat.com/show_bug.cgi?id=1749227

Plugin Details

Severity: High

ID: 184636

File Name: rocky_linux_RLSA-2019-3345.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9755

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libiscsi, p-cpe:/a:rocky:linux:libiscsi-debuginfo, p-cpe:/a:rocky:linux:libiscsi-debugsource, p-cpe:/a:rocky:linux:libiscsi-devel, p-cpe:/a:rocky:linux:libiscsi-utils, p-cpe:/a:rocky:linux:libiscsi-utils-debuginfo, p-cpe:/a:rocky:linux:netcf, p-cpe:/a:rocky:linux:netcf-debuginfo, p-cpe:/a:rocky:linux:netcf-debugsource, p-cpe:/a:rocky:linux:netcf-devel, p-cpe:/a:rocky:linux:netcf-libs, p-cpe:/a:rocky:linux:netcf-libs-debuginfo, p-cpe:/a:rocky:linux:sgabios, p-cpe:/a:rocky:linux:sgabios-bin, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 3/1/2019

Reference Information

CVE: CVE-2019-12155, CVE-2019-9755, CVE-2019-9824