Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:4191)

medium Nessus Plugin ID 185037

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4191 advisory.

- QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address. (CVE-2020-15859)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3592)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3593)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3594)

- An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. (CVE-2021-3595)

- A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.
(CVE-2021-3631)

- An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lock and prevent other users from accessing storage pool/volume APIs, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. (CVE-2021-3667)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4191

https://bugzilla.redhat.com/show_bug.cgi?id=1855250

https://bugzilla.redhat.com/show_bug.cgi?id=1859168

https://bugzilla.redhat.com/show_bug.cgi?id=1929357

https://bugzilla.redhat.com/show_bug.cgi?id=1932823

https://bugzilla.redhat.com/show_bug.cgi?id=1933640

https://bugzilla.redhat.com/show_bug.cgi?id=1934509

https://bugzilla.redhat.com/show_bug.cgi?id=1939418

https://bugzilla.redhat.com/show_bug.cgi?id=1942805

https://bugzilla.redhat.com/show_bug.cgi?id=1961562

https://bugzilla.redhat.com/show_bug.cgi?id=1967329

https://bugzilla.redhat.com/show_bug.cgi?id=1967496

https://bugzilla.redhat.com/show_bug.cgi?id=1967716

https://bugzilla.redhat.com/show_bug.cgi?id=1967914

https://bugzilla.redhat.com/show_bug.cgi?id=1969848

https://bugzilla.redhat.com/show_bug.cgi?id=1970484

https://bugzilla.redhat.com/show_bug.cgi?id=1970487

https://bugzilla.redhat.com/show_bug.cgi?id=1970489

https://bugzilla.redhat.com/show_bug.cgi?id=1970491

https://bugzilla.redhat.com/show_bug.cgi?id=1977726

https://bugzilla.redhat.com/show_bug.cgi?id=1982134

https://bugzilla.redhat.com/show_bug.cgi?id=1986094

https://bugzilla.redhat.com/show_bug.cgi?id=1994041

Plugin Details

Severity: Medium

ID: 185037

File Name: rocky_linux_RLSA-2021-4191.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.6

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3631

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:hivex, p-cpe:/a:rocky:linux:hivex-debuginfo, p-cpe:/a:rocky:linux:hivex-debugsource, p-cpe:/a:rocky:linux:hivex-devel, p-cpe:/a:rocky:linux:libguestfs, p-cpe:/a:rocky:linux:libguestfs-bash-completion, p-cpe:/a:rocky:linux:libguestfs-benchmarking, p-cpe:/a:rocky:linux:libguestfs-benchmarking-debuginfo, p-cpe:/a:rocky:linux:libguestfs-debuginfo, p-cpe:/a:rocky:linux:libguestfs-debugsource, p-cpe:/a:rocky:linux:libguestfs-devel, p-cpe:/a:rocky:linux:libguestfs-gfs2, p-cpe:/a:rocky:linux:libguestfs-gobject, p-cpe:/a:rocky:linux:libguestfs-gobject-debuginfo, p-cpe:/a:rocky:linux:libguestfs-gobject-devel, p-cpe:/a:rocky:linux:libguestfs-inspect-icons, p-cpe:/a:rocky:linux:libguestfs-java, p-cpe:/a:rocky:linux:libguestfs-java-debuginfo, p-cpe:/a:rocky:linux:libguestfs-java-devel, p-cpe:/a:rocky:linux:libguestfs-javadoc, p-cpe:/a:rocky:linux:libguestfs-man-pages-ja, p-cpe:/a:rocky:linux:libguestfs-man-pages-uk, p-cpe:/a:rocky:linux:libguestfs-rescue, p-cpe:/a:rocky:linux:libguestfs-rsync, p-cpe:/a:rocky:linux:libguestfs-tools, p-cpe:/a:rocky:linux:libguestfs-tools-c, p-cpe:/a:rocky:linux:libguestfs-tools-c-debuginfo, p-cpe:/a:rocky:linux:libguestfs-winsupport, p-cpe:/a:rocky:linux:libguestfs-xfs, p-cpe:/a:rocky:linux:libiscsi, p-cpe:/a:rocky:linux:libiscsi-debuginfo, p-cpe:/a:rocky:linux:libiscsi-debugsource, p-cpe:/a:rocky:linux:libiscsi-devel, p-cpe:/a:rocky:linux:libiscsi-utils, p-cpe:/a:rocky:linux:libiscsi-utils-debuginfo, p-cpe:/a:rocky:linux:nbdfuse, p-cpe:/a:rocky:linux:nbdfuse-debuginfo, p-cpe:/a:rocky:linux:nbdkit, p-cpe:/a:rocky:linux:nbdkit-bash-completion, p-cpe:/a:rocky:linux:nbdkit-basic-filters, p-cpe:/a:rocky:linux:nbdkit-basic-filters-debuginfo, p-cpe:/a:rocky:linux:nbdkit-basic-plugins, p-cpe:/a:rocky:linux:nbdkit-basic-plugins-debuginfo, p-cpe:/a:rocky:linux:nbdkit-curl-plugin, p-cpe:/a:rocky:linux:nbdkit-curl-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-debuginfo, p-cpe:/a:rocky:linux:nbdkit-debugsource, p-cpe:/a:rocky:linux:nbdkit-devel, p-cpe:/a:rocky:linux:nbdkit-example-plugins, p-cpe:/a:rocky:linux:nbdkit-example-plugins-debuginfo, p-cpe:/a:rocky:linux:nbdkit-gzip-plugin, p-cpe:/a:rocky:linux:nbdkit-gzip-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-linuxdisk-plugin, p-cpe:/a:rocky:linux:nbdkit-linuxdisk-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-python-plugin, p-cpe:/a:rocky:linux:nbdkit-python-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-server, p-cpe:/a:rocky:linux:nbdkit-server-debuginfo, p-cpe:/a:rocky:linux:nbdkit-ssh-plugin, p-cpe:/a:rocky:linux:nbdkit-ssh-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-vddk-plugin, p-cpe:/a:rocky:linux:nbdkit-vddk-plugin-debuginfo, p-cpe:/a:rocky:linux:nbdkit-xz-filter, p-cpe:/a:rocky:linux:nbdkit-xz-filter-debuginfo, p-cpe:/a:rocky:linux:netcf, p-cpe:/a:rocky:linux:netcf-debuginfo, p-cpe:/a:rocky:linux:netcf-debugsource, p-cpe:/a:rocky:linux:netcf-devel, p-cpe:/a:rocky:linux:netcf-libs, p-cpe:/a:rocky:linux:netcf-libs-debuginfo, p-cpe:/a:rocky:linux:ocaml-hivex, p-cpe:/a:rocky:linux:ocaml-hivex-debuginfo, p-cpe:/a:rocky:linux:ocaml-hivex-devel, p-cpe:/a:rocky:linux:ocaml-libguestfs, p-cpe:/a:rocky:linux:ocaml-libguestfs-debuginfo, p-cpe:/a:rocky:linux:ocaml-libguestfs-devel, p-cpe:/a:rocky:linux:ocaml-libnbd, p-cpe:/a:rocky:linux:ocaml-libnbd-debuginfo, p-cpe:/a:rocky:linux:ocaml-libnbd-devel, p-cpe:/a:rocky:linux:perl-sys-guestfs, p-cpe:/a:rocky:linux:perl-sys-guestfs-debuginfo, p-cpe:/a:rocky:linux:perl-sys-virt, p-cpe:/a:rocky:linux:perl-sys-virt-debuginfo, p-cpe:/a:rocky:linux:perl-sys-virt-debugsource, p-cpe:/a:rocky:linux:perl-hivex, p-cpe:/a:rocky:linux:perl-hivex-debuginfo, p-cpe:/a:rocky:linux:python3-hivex, p-cpe:/a:rocky:linux:python3-hivex-debuginfo, p-cpe:/a:rocky:linux:python3-libguestfs, p-cpe:/a:rocky:linux:python3-libguestfs-debuginfo, p-cpe:/a:rocky:linux:python3-libnbd, p-cpe:/a:rocky:linux:python3-libnbd-debuginfo, p-cpe:/a:rocky:linux:python3-libvirt, p-cpe:/a:rocky:linux:python3-libvirt-debuginfo, p-cpe:/a:rocky:linux:qemu-guest-agent, p-cpe:/a:rocky:linux:qemu-guest-agent-debuginfo, p-cpe:/a:rocky:linux:qemu-img, p-cpe:/a:rocky:linux:qemu-img-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm, p-cpe:/a:rocky:linux:qemu-kvm-block-curl, p-cpe:/a:rocky:linux:qemu-kvm-block-curl-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-gluster, p-cpe:/a:rocky:linux:qemu-kvm-block-gluster-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-iscsi, p-cpe:/a:rocky:linux:qemu-kvm-block-iscsi-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-rbd, p-cpe:/a:rocky:linux:qemu-kvm-block-rbd-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-block-ssh, p-cpe:/a:rocky:linux:qemu-kvm-block-ssh-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-common, p-cpe:/a:rocky:linux:qemu-kvm-common-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-core, p-cpe:/a:rocky:linux:qemu-kvm-core-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-debuginfo, p-cpe:/a:rocky:linux:qemu-kvm-debugsource, p-cpe:/a:rocky:linux:qemu-kvm-tests, p-cpe:/a:rocky:linux:qemu-kvm-tests-debuginfo, p-cpe:/a:rocky:linux:ruby-hivex, p-cpe:/a:rocky:linux:ruby-hivex-debuginfo, p-cpe:/a:rocky:linux:ruby-libguestfs, p-cpe:/a:rocky:linux:ruby-libguestfs-debuginfo, p-cpe:/a:rocky:linux:seabios, p-cpe:/a:rocky:linux:seabios-bin, p-cpe:/a:rocky:linux:seavgabios-bin, p-cpe:/a:rocky:linux:sgabios, p-cpe:/a:rocky:linux:sgabios-bin, p-cpe:/a:rocky:linux:supermin, p-cpe:/a:rocky:linux:supermin-debuginfo, p-cpe:/a:rocky:linux:supermin-debugsource, p-cpe:/a:rocky:linux:supermin-devel, p-cpe:/a:rocky:linux:virt-dib, p-cpe:/a:rocky:linux:virt-dib-debuginfo, p-cpe:/a:rocky:linux:virt-v2v, p-cpe:/a:rocky:linux:virt-v2v-debuginfo, p-cpe:/a:rocky:linux:libnbd, p-cpe:/a:rocky:linux:libnbd-debuginfo, p-cpe:/a:rocky:linux:libnbd-debugsource, p-cpe:/a:rocky:linux:libnbd-devel, p-cpe:/a:rocky:linux:libvirt, p-cpe:/a:rocky:linux:libvirt-admin, p-cpe:/a:rocky:linux:libvirt-admin-debuginfo, p-cpe:/a:rocky:linux:libvirt-bash-completion, p-cpe:/a:rocky:linux:libvirt-client, p-cpe:/a:rocky:linux:libvirt-client-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon, p-cpe:/a:rocky:linux:libvirt-daemon-config-network, p-cpe:/a:rocky:linux:libvirt-daemon-config-nwfilter, p-cpe:/a:rocky:linux:libvirt-daemon-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-interface, p-cpe:/a:rocky:linux:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-network, p-cpe:/a:rocky:linux:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-nodedev, p-cpe:/a:rocky:linux:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:rocky:linux:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-qemu, p-cpe:/a:rocky:linux:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-secret, p-cpe:/a:rocky:linux:libvirt-daemon-driver-secret-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-core, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-core-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-disk-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-gluster-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-iscsi-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-iscsi-direct-debuginfo, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-logical-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-mpath-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-rbd-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:rocky:linux:libvirt-daemon-driver-storage-scsi-debuginfo, p-cpe:/a:rocky:linux:libvirt-daemon-kvm, p-cpe:/a:rocky:linux:libvirt-dbus, p-cpe:/a:rocky:linux:libvirt-dbus-debuginfo, p-cpe:/a:rocky:linux:libvirt-dbus-debugsource, p-cpe:/a:rocky:linux:libvirt-debuginfo, p-cpe:/a:rocky:linux:libvirt-debugsource, p-cpe:/a:rocky:linux:libvirt-devel, p-cpe:/a:rocky:linux:libvirt-docs, p-cpe:/a:rocky:linux:libvirt-libs, p-cpe:/a:rocky:linux:libvirt-libs-debuginfo, p-cpe:/a:rocky:linux:libvirt-lock-sanlock, p-cpe:/a:rocky:linux:libvirt-lock-sanlock-debuginfo, p-cpe:/a:rocky:linux:libvirt-nss, p-cpe:/a:rocky:linux:libvirt-nss-debuginfo, p-cpe:/a:rocky:linux:libvirt-python-debugsource, p-cpe:/a:rocky:linux:lua-guestfs, p-cpe:/a:rocky:linux:lua-guestfs-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 7/21/2020

Reference Information

CVE: CVE-2020-15859, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3631, CVE-2021-3667