RHEL 8 : virt:rhel (RHSA-2020:4059)

medium Nessus Plugin ID 141046

Synopsis

The remote Red Hat host is missing one or more security updates for virt:rhel.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4059 advisory.

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets (CVE-2020-14364)

* QEMU: slirp: networking out-of-bounds read information disclosure vulnerability (CVE-2020-10756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL virt:rhel package based on the guidance in RHSA-2020:4059.

See Also

http://www.nessus.org/u?efed264f

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:4059

https://bugzilla.redhat.com/show_bug.cgi?id=1835986

https://bugzilla.redhat.com/show_bug.cgi?id=1869201

Plugin Details

Severity: Medium

ID: 141046

File Name: redhat-RHSA-2020-4059.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/30/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14364

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-10756

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libguestfs-inspect-icons, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:redhat:enterprise_linux:libguestfs, p-cpe:/a:redhat:enterprise_linux:netcf-devel, p-cpe:/a:redhat:enterprise_linux:perl-sys-guestfs, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:redhat:enterprise_linux:virt-v2v, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:libguestfs-bash-completion, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-core, p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-iscsi, p-cpe:/a:redhat:enterprise_linux:nbdkit-basic-plugins, p-cpe:/a:redhat:enterprise_linux:virt-dib, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-qemu, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-interface, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common, p-cpe:/a:redhat:enterprise_linux:nbdkit-example-plugins, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-ja, p-cpe:/a:redhat:enterprise_linux:libvirt-docs, p-cpe:/a:redhat:enterprise_linux:libguestfs-rsync, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-kvm, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage, p-cpe:/a:redhat:enterprise_linux:sgabios-bin, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python3, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon, p-cpe:/a:redhat:enterprise_linux:libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:netcf, p-cpe:/a:redhat:enterprise_linux:libguestfs-winsupport, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:redhat:enterprise_linux:supermin-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-nss, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-network, p-cpe:/a:redhat:enterprise_linux:seavgabios-bin, p-cpe:/a:redhat:enterprise_linux:libguestfs-rescue, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tests, p-cpe:/a:redhat:enterprise_linux:nbdkit, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-secret, p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel, p-cpe:/a:redhat:enterprise_linux:hivex, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:redhat:enterprise_linux:libvirt-devel, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-admin, p-cpe:/a:redhat:enterprise_linux:nbdkit-bash-completion, p-cpe:/a:redhat:enterprise_linux:perl-hivex, p-cpe:/a:redhat:enterprise_linux:libvirt-python, p-cpe:/a:redhat:enterprise_linux:libguestfs-java, p-cpe:/a:redhat:enterprise_linux:libguestfs-gfs2, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-client, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-curl, p-cpe:/a:redhat:enterprise_linux:netcf-libs, p-cpe:/a:redhat:enterprise_linux:libguestfs-xfs, p-cpe:/a:redhat:enterprise_linux:libvirt-bash-completion, p-cpe:/a:redhat:enterprise_linux:libvirt-dbus, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject, p-cpe:/a:redhat:enterprise_linux:python3-libguestfs, p-cpe:/a:redhat:enterprise_linux:libvirt-libs, p-cpe:/a:redhat:enterprise_linux:seabios, p-cpe:/a:redhat:enterprise_linux:sgabios, p-cpe:/a:redhat:enterprise_linux:slof, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-xz, p-cpe:/a:redhat:enterprise_linux:perl-sys-virt, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-rbd, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-gluster, p-cpe:/a:redhat:enterprise_linux:libiscsi, p-cpe:/a:redhat:enterprise_linux:libiscsi-utils, p-cpe:/a:redhat:enterprise_linux:supermin, p-cpe:/a:redhat:enterprise_linux:libguestfs-benchmarking, p-cpe:/a:redhat:enterprise_linux:lua-guestfs, p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc, p-cpe:/a:redhat:enterprise_linux:libvirt-lock-sanlock, p-cpe:/a:redhat:enterprise_linux:python3-hivex, p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:seabios-bin, p-cpe:/a:redhat:enterprise_linux:libiscsi-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-vddk, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-uk, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-python-common, p-cpe:/a:redhat:enterprise_linux:ruby-hivex, p-cpe:/a:redhat:enterprise_linux:nbdkit-plugin-gzip, p-cpe:/a:redhat:enterprise_linux:nbdkit-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c, p-cpe:/a:redhat:enterprise_linux:python3-libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:redhat:enterprise_linux:hivex-devel, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-ssh, p-cpe:/a:redhat:enterprise_linux:libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-network

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2020

Vulnerability Publication Date: 7/8/2020

Reference Information

CVE: CVE-2020-10756, CVE-2020-14364

CWE: 125, 787

IAVB: 2020-B-0063-S

RHSA: 2020:4059