RHEL 8:virt:8.2 和 virt-devel:8.2 (RHSA-2021: 3704)

high Nessus Plugin ID 153804

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2021:3704 公告中提及的弱點影響。

- ntfs-3g: 因不正確檢查 MFT 記錄中的 bytes_in_use 值,而導致 ntfs_get_attribute_value() 中出現超出邊界堆積緩衝區存取問題 (CVE-2021-33285)

- ntfs-3g: 透過特製 Unicode 字串觸發的堆積緩衝區溢位 (CVE-2021-33286)

- ntfs-3g: 透過特製 NTFS 屬性在 ntfs_attr_pread_i() 中觸發的堆積緩衝區溢位 (CVE-2021-33287)

- ntfs-3g: 透過特製 MFT 區段觸發的堆積緩衝區溢位 (CVE-2021-33289)

- ntfs-3g: 透過特製 NTFS inode 路徑名稱觸發的堆積緩衝區溢位 (CVE-2021-35266)

- ntfs-3g: 更正 MFT 和 MFTMirror 區段之間的差異時觸發的堆疊緩衝區溢位 (CVE-2021-35267)

- ntfs-3g: 透過特製 NTFS inode 在 ntfs_inode_real_open() 中觸發的堆積緩衝區溢位 (CVE-2021-35268)

- ntfs-3g: 透過來自 MFT 的特製 NTFS 屬性在 ntfs_attr_setup_flag() 中觸發的堆積緩衝區溢位 (CVE-2021-35269)

- libvirt:產生不安全的 sVirt 標籤 (CVE-2021-3631)

- libvirt:在 virStoragePoolLookupByTargetPath API 中不當鎖定 ACL 時失敗 (CVE-2021-3667)

- QEMU:usbredir: 對 bufp_alloc() 中的無效指標發出 free() 呼叫 (CVE-2021-3682)

- ntfs-3g: ntfs_extent_inode_open() 中的 NULL 指標解除參照 (CVE-2021-39251)

- ntfs-3g: ntfs_ie_lookup() 中的超出邊界讀取 (CVE-2021-39252)

- ntfs-3g: ntfs_runlists_merge_i() 中的超出邊界讀取 (CVE-2021-39253)

- ntfs-3g: memmove() 中的整數溢位導致 ntfs_attr_record_resize() 中出現堆積緩衝區溢位 (CVE-2021-39254)

- ntfs-3g: 無效屬性觸發的超出邊界讀取 ntfs_attr_find_in_attrdef() (CVE-2021-39255)

- ntfs-3g: ntfs_inode_lookup_by_name() 中的堆積緩衝區溢位 (CVE-2021-39256)

- ntfs-3g: 透過未配置點陣圖觸發的 ntfs_attr_pwrite() 無限遞回 (CVE-2021-39257)

- ntfs-3g: ntfs_attr_find() 和 ntfs_external_attr_find() 中的超出邊界讀取 (CVE-2021-39258)

- ntfs-3g: 未清除的屬性長度造成 ntfs_inode_lookup_by_name() 中發生超出邊界存取 (CVE-2021-39259)

- ntfs-3g: ntfs_inode_sync_standard_information() 中的超出邊界存取 (CVE-2021-39260)

- ntfs-3g: ntfs_compressed_pwrite() 中的堆積緩衝區溢位 (CVE-2021-39261)

- ntfs-3g: ntfs_decompress() 中的超出邊界存取 (CVE-2021-39262)

- ntfs-3g: 未清除的屬性造成 ntfs_get_attribute_value() 中出現堆積緩衝區溢位 (CVE-2021-39263)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2021-3631

https://access.redhat.com/security/cve/CVE-2021-3667

https://access.redhat.com/security/cve/CVE-2021-3682

https://access.redhat.com/security/cve/CVE-2021-33285

https://access.redhat.com/security/cve/CVE-2021-33286

https://access.redhat.com/security/cve/CVE-2021-33287

https://access.redhat.com/security/cve/CVE-2021-33289

https://access.redhat.com/security/cve/CVE-2021-35266

https://access.redhat.com/security/cve/CVE-2021-35267

https://access.redhat.com/security/cve/CVE-2021-35268

https://access.redhat.com/security/cve/CVE-2021-35269

https://access.redhat.com/security/cve/CVE-2021-39251

https://access.redhat.com/security/cve/CVE-2021-39252

https://access.redhat.com/security/cve/CVE-2021-39253

https://access.redhat.com/security/cve/CVE-2021-39254

https://access.redhat.com/security/cve/CVE-2021-39255

https://access.redhat.com/security/cve/CVE-2021-39256

https://access.redhat.com/security/cve/CVE-2021-39257

https://access.redhat.com/security/cve/CVE-2021-39258

https://access.redhat.com/security/cve/CVE-2021-39259

https://access.redhat.com/security/cve/CVE-2021-39260

https://access.redhat.com/security/cve/CVE-2021-39261

https://access.redhat.com/security/cve/CVE-2021-39262

https://access.redhat.com/security/cve/CVE-2021-39263

https://access.redhat.com/errata/RHSA-2021:3704

https://bugzilla.redhat.com/1977726

https://bugzilla.redhat.com/1986094

https://bugzilla.redhat.com/1989651

https://bugzilla.redhat.com/2001608

https://bugzilla.redhat.com/2001609

https://bugzilla.redhat.com/2001613

https://bugzilla.redhat.com/2001616

https://bugzilla.redhat.com/2001619

https://bugzilla.redhat.com/2001621

https://bugzilla.redhat.com/2001623

https://bugzilla.redhat.com/2001645

https://bugzilla.redhat.com/2001649

https://bugzilla.redhat.com/2001650

https://bugzilla.redhat.com/2001651

https://bugzilla.redhat.com/2001652

https://bugzilla.redhat.com/2001653

https://bugzilla.redhat.com/2001654

https://bugzilla.redhat.com/2001656

https://bugzilla.redhat.com/2001658

https://bugzilla.redhat.com/2001659

https://bugzilla.redhat.com/2001661

https://bugzilla.redhat.com/2001662

https://bugzilla.redhat.com/2001665

https://bugzilla.redhat.com/2001667

Plugin 詳細資訊

嚴重性: High

ID: 153804

檔案名稱: redhat-RHSA-2021-3704.nasl

版本: 1.8

類型: local

代理程式: unix

已發布: 2021/10/1

已更新: 2023/4/17

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Critical

分數: 9.2

CVSS v2

風險因素: Medium

基本分數: 6.9

時間分數: 6

媒介: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2021-39263

CVSS v3

風險因素: High

基本分數: 8.5

時間分數: 8.1

媒介: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

CVSS 評分資料來源: CVE-2021-3682

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:slof, p-cpe:/a:redhat:enterprise_linux:hivex, p-cpe:/a:redhat:enterprise_linux:hivex-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs, p-cpe:/a:redhat:enterprise_linux:libguestfs-bash-completion, p-cpe:/a:redhat:enterprise_linux:libguestfs-benchmarking, p-cpe:/a:redhat:enterprise_linux:libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-gfs2, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject, p-cpe:/a:redhat:enterprise_linux:libguestfs-gobject-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-inspect-icons, p-cpe:/a:redhat:enterprise_linux:libguestfs-java, p-cpe:/a:redhat:enterprise_linux:libguestfs-java-devel, p-cpe:/a:redhat:enterprise_linux:libguestfs-javadoc, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-ja, p-cpe:/a:redhat:enterprise_linux:libguestfs-man-pages-uk, p-cpe:/a:redhat:enterprise_linux:libguestfs-rescue, p-cpe:/a:redhat:enterprise_linux:libguestfs-rsync, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools, p-cpe:/a:redhat:enterprise_linux:libguestfs-tools-c, p-cpe:/a:redhat:enterprise_linux:libguestfs-winsupport, p-cpe:/a:redhat:enterprise_linux:libguestfs-xfs, p-cpe:/a:redhat:enterprise_linux:libiscsi, p-cpe:/a:redhat:enterprise_linux:libiscsi-devel, p-cpe:/a:redhat:enterprise_linux:libiscsi-utils, p-cpe:/a:redhat:enterprise_linux:libnbd, p-cpe:/a:redhat:enterprise_linux:libnbd-devel, p-cpe:/a:redhat:enterprise_linux:libtpms, p-cpe:/a:redhat:enterprise_linux:libtpms-devel, p-cpe:/a:redhat:enterprise_linux:libvirt, p-cpe:/a:redhat:enterprise_linux:libvirt-admin, p-cpe:/a:redhat:enterprise_linux:libvirt-bash-completion, p-cpe:/a:redhat:enterprise_linux:libvirt-client, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-network, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-interface, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-network, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-qemu, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs, p-cpe:/a:redhat:enterprise_linux:ocaml-libguestfs-devel, p-cpe:/a:redhat:enterprise_linux:ocaml-libnbd, p-cpe:/a:redhat:enterprise_linux:ocaml-libnbd-devel, p-cpe:/a:redhat:enterprise_linux:perl-sys-guestfs, p-cpe:/a:redhat:enterprise_linux:perl-sys-virt, p-cpe:/a:redhat:enterprise_linux:perl-hivex, p-cpe:/a:redhat:enterprise_linux:python3-hivex, p-cpe:/a:redhat:enterprise_linux:python3-libguestfs, p-cpe:/a:redhat:enterprise_linux:python3-libnbd, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-secret, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:redhat:enterprise_linux:libvirt-daemon-kvm, p-cpe:/a:redhat:enterprise_linux:libvirt-dbus, p-cpe:/a:redhat:enterprise_linux:libvirt-devel, p-cpe:/a:redhat:enterprise_linux:libvirt-docs, p-cpe:/a:redhat:enterprise_linux:libvirt-libs, p-cpe:/a:redhat:enterprise_linux:libvirt-lock-sanlock, p-cpe:/a:redhat:enterprise_linux:libvirt-nss, p-cpe:/a:redhat:enterprise_linux:lua-guestfs, p-cpe:/a:redhat:enterprise_linux:nbdfuse, p-cpe:/a:redhat:enterprise_linux:nbdkit, p-cpe:/a:redhat:enterprise_linux:nbdkit-bash-completion, p-cpe:/a:redhat:enterprise_linux:nbdkit-basic-filters, p-cpe:/a:redhat:enterprise_linux:nbdkit-basic-plugins, p-cpe:/a:redhat:enterprise_linux:nbdkit-curl-plugin, p-cpe:/a:redhat:enterprise_linux:nbdkit-devel, p-cpe:/a:redhat:enterprise_linux:nbdkit-example-plugins, p-cpe:/a:redhat:enterprise_linux:nbdkit-gzip-plugin, p-cpe:/a:redhat:enterprise_linux:python3-libvirt, p-cpe:/a:redhat:enterprise_linux:python3-pyvmomi, p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-curl, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-gluster, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-iscsi, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-rbd, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-block-ssh, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-core, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tests, p-cpe:/a:redhat:enterprise_linux:ruby-hivex, p-cpe:/a:redhat:enterprise_linux:ruby-libguestfs, p-cpe:/a:redhat:enterprise_linux:seabios, p-cpe:/a:redhat:enterprise_linux:seabios-bin, p-cpe:/a:redhat:enterprise_linux:seavgabios-bin, p-cpe:/a:redhat:enterprise_linux:sgabios, p-cpe:/a:redhat:enterprise_linux:sgabios-bin, p-cpe:/a:redhat:enterprise_linux:supermin, p-cpe:/a:redhat:enterprise_linux:supermin-devel, p-cpe:/a:redhat:enterprise_linux:swtpm, p-cpe:/a:redhat:enterprise_linux:swtpm-devel, p-cpe:/a:redhat:enterprise_linux:swtpm-libs, p-cpe:/a:redhat:enterprise_linux:swtpm-tools, p-cpe:/a:redhat:enterprise_linux:virglrenderer, p-cpe:/a:redhat:enterprise_linux:virglrenderer-devel, p-cpe:/a:redhat:enterprise_linux:virglrenderer-test-server, p-cpe:/a:redhat:enterprise_linux:virt-dib, p-cpe:/a:redhat:enterprise_linux:virt-v2v, p-cpe:/a:redhat:enterprise_linux:nbdkit-linuxdisk-plugin, p-cpe:/a:redhat:enterprise_linux:nbdkit-python-plugin, p-cpe:/a:redhat:enterprise_linux:nbdkit-server, p-cpe:/a:redhat:enterprise_linux:nbdkit-ssh-plugin, p-cpe:/a:redhat:enterprise_linux:nbdkit-vddk-plugin, p-cpe:/a:redhat:enterprise_linux:nbdkit-xz-filter, p-cpe:/a:redhat:enterprise_linux:netcf, p-cpe:/a:redhat:enterprise_linux:netcf-devel, p-cpe:/a:redhat:enterprise_linux:netcf-libs, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex, p-cpe:/a:redhat:enterprise_linux:ocaml-hivex-devel

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2021/9/30

弱點發布日期: 2021/8/5

參考資訊

CVE: CVE-2021-33285, CVE-2021-33286, CVE-2021-33287, CVE-2021-33289, CVE-2021-35266, CVE-2021-35267, CVE-2021-35268, CVE-2021-35269, CVE-2021-3631, CVE-2021-3667, CVE-2021-3682, CVE-2021-39251, CVE-2021-39252, CVE-2021-39253, CVE-2021-39254, CVE-2021-39255, CVE-2021-39256, CVE-2021-39257, CVE-2021-39258, CVE-2021-39259, CVE-2021-39260, CVE-2021-39261, CVE-2021-39262, CVE-2021-39263

CWE: 119, 667, 732, 763

RHSA: 2021:3704