Rocky Linux 8 : virt:rhel (RLSA-2020:4059)

medium Nessus Plugin ID 185054

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:4059 advisory.

- An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator.
This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1. (CVE-2020-10756)

- An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host. (CVE-2020-14364)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4059

https://bugzilla.redhat.com/show_bug.cgi?id=1835986

https://bugzilla.redhat.com/show_bug.cgi?id=1869201

Plugin Details

Severity: Medium

ID: 185054

File Name: rocky_linux_RLSA-2020-4059.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14364

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-10756

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libiscsi, p-cpe:/a:rocky:linux:libiscsi-debuginfo, p-cpe:/a:rocky:linux:libiscsi-debugsource, p-cpe:/a:rocky:linux:libiscsi-devel, p-cpe:/a:rocky:linux:libiscsi-utils, p-cpe:/a:rocky:linux:libiscsi-utils-debuginfo, p-cpe:/a:rocky:linux:netcf, p-cpe:/a:rocky:linux:netcf-debuginfo, p-cpe:/a:rocky:linux:netcf-debugsource, p-cpe:/a:rocky:linux:netcf-devel, p-cpe:/a:rocky:linux:netcf-libs, p-cpe:/a:rocky:linux:netcf-libs-debuginfo, p-cpe:/a:rocky:linux:sgabios, p-cpe:/a:rocky:linux:sgabios-bin, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2020

Vulnerability Publication Date: 7/8/2020

Reference Information

CVE: CVE-2020-10756, CVE-2020-14364

IAVB: 2020-B-0063-S