RHEL 9 : qemu-kvm (RHSA-2024:2135)

high Nessus Plugin ID 194756

Synopsis

The remote Red Hat host is missing one or more security updates for qemu-kvm.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2135 advisory.

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019)

* QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255)

* QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088)

* QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683)

* QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL qemu-kvm package based on the guidance in RHSA-2024:2135.

See Also

http://www.nessus.org/u?d922e0bf

http://www.nessus.org/u?f0a76bcb

https://access.redhat.com/errata/RHSA-2024:2135

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2218486

https://bugzilla.redhat.com/show_bug.cgi?id=2222351

https://bugzilla.redhat.com/show_bug.cgi?id=2238291

https://bugzilla.redhat.com/show_bug.cgi?id=2247283

https://bugzilla.redhat.com/show_bug.cgi?id=2254825

https://issues.redhat.com/browse/RHEL-11219

https://issues.redhat.com/browse/RHEL-12991

https://issues.redhat.com/browse/RHEL-14111

https://issues.redhat.com/browse/RHEL-15394

https://issues.redhat.com/browse/RHEL-15965

https://issues.redhat.com/browse/RHEL-16581

https://issues.redhat.com/browse/RHEL-16686

https://issues.redhat.com/browse/RHEL-1676

https://issues.redhat.com/browse/RHEL-17067

https://issues.redhat.com/browse/RHEL-17068

https://issues.redhat.com/browse/RHEL-1708

https://issues.redhat.com/browse/RHEL-17168

https://issues.redhat.com/browse/RHEL-17209

https://issues.redhat.com/browse/RHEL-17369

https://issues.redhat.com/browse/RHEL-1761

https://issues.redhat.com/browse/RHEL-18212

https://issues.redhat.com/browse/RHEL-19010

https://issues.redhat.com/browse/RHEL-19117

https://issues.redhat.com/browse/RHEL-19119

https://issues.redhat.com/browse/RHEL-19738

https://issues.redhat.com/browse/RHEL-20764

https://issues.redhat.com/browse/RHEL-21057

https://issues.redhat.com/browse/RHEL-21293

https://issues.redhat.com/browse/RHEL-21570

https://issues.redhat.com/browse/RHEL-21705

https://issues.redhat.com/browse/RHEL-24045

https://issues.redhat.com/browse/RHEL-24593

https://issues.redhat.com/browse/RHEL-24614

https://issues.redhat.com/browse/RHEL-24988

https://issues.redhat.com/browse/RHEL-26049

https://issues.redhat.com/browse/RHEL-3922

https://issues.redhat.com/browse/RHEL-3934

https://issues.redhat.com/browse/RHEL-5324

https://issues.redhat.com/browse/RHEL-6101

https://issues.redhat.com/browse/RHEL-7098

https://issues.redhat.com/browse/RHEL-7115

https://issues.redhat.com/browse/RHEL-7135

https://issues.redhat.com/browse/RHEL-7356

https://issues.redhat.com/browse/RHEL-7360

https://issues.redhat.com/browse/RHEL-7361

https://issues.redhat.com/browse/RHEL-7414

https://issues.redhat.com/browse/RHEL-7478

https://issues.redhat.com/browse/RHEL-7526

https://issues.redhat.com/browse/RHEL-7527

https://issues.redhat.com/browse/RHEL-7561

https://issues.redhat.com/browse/RHEL-7565

https://issues.redhat.com/browse/RHEL-832

Plugin Details

Severity: High

ID: 194756

File Name: redhat-RHSA-2024-2135.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/30/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.7

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5088

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-display-virtio-gpu-pci, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-rbd, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-display-virtio-vga, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-usb-redirect, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-curl, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-usb-host, p-cpe:/a:redhat:enterprise_linux:qemu-pr-helper, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-ui-opengl, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-display-virtio-gpu-ccw, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-docs, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-device-display-virtio-gpu, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-core, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-ui-egl-headless, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-blkio, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-audio-pa, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 7/24/2023

Reference Information

CVE: CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683

CWE: 369, 416, 476, 821, 835

RHSA: 2024:2135