Lucene search

K
amazonAmazonALAS2-2020-1467
HistoryJul 21, 2020 - 4:34 p.m.

Important: qemu

2020-07-2116:34:00
alas.aws.amazon.com
24

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Issue Overview:

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. (CVE-2020-8608)

tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure. (CVE-2019-9824)

Affected Packages:

qemu

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update qemu to update your system.

New Packages:

aarch64:  
    qemu-3.1.0-8.amzn2.0.3.aarch64  
    qemu-common-3.1.0-8.amzn2.0.3.aarch64  
    qemu-guest-agent-3.1.0-8.amzn2.0.3.aarch64  
    qemu-img-3.1.0-8.amzn2.0.3.aarch64  
    ivshmem-tools-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-curl-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-dmg-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-iscsi-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-nfs-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-rbd-3.1.0-8.amzn2.0.3.aarch64  
    qemu-block-ssh-3.1.0-8.amzn2.0.3.aarch64  
    qemu-audio-alsa-3.1.0-8.amzn2.0.3.aarch64  
    qemu-audio-oss-3.1.0-8.amzn2.0.3.aarch64  
    qemu-audio-pa-3.1.0-8.amzn2.0.3.aarch64  
    qemu-audio-sdl-3.1.0-8.amzn2.0.3.aarch64  
    qemu-ui-curses-3.1.0-8.amzn2.0.3.aarch64  
    qemu-ui-gtk-3.1.0-8.amzn2.0.3.aarch64  
    qemu-ui-sdl-3.1.0-8.amzn2.0.3.aarch64  
    qemu-kvm-3.1.0-8.amzn2.0.3.aarch64  
    qemu-kvm-core-3.1.0-8.amzn2.0.3.aarch64  
    qemu-user-3.1.0-8.amzn2.0.3.aarch64  
    qemu-user-binfmt-3.1.0-8.amzn2.0.3.aarch64  
    qemu-user-static-3.1.0-8.amzn2.0.3.aarch64  
    qemu-system-aarch64-3.1.0-8.amzn2.0.3.aarch64  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.3.aarch64  
    qemu-system-x86-3.1.0-8.amzn2.0.3.aarch64  
    qemu-system-x86-core-3.1.0-8.amzn2.0.3.aarch64  
    qemu-debuginfo-3.1.0-8.amzn2.0.3.aarch64  
  
i686:  
    qemu-3.1.0-8.amzn2.0.3.i686  
    qemu-common-3.1.0-8.amzn2.0.3.i686  
    qemu-guest-agent-3.1.0-8.amzn2.0.3.i686  
    qemu-img-3.1.0-8.amzn2.0.3.i686  
    ivshmem-tools-3.1.0-8.amzn2.0.3.i686  
    qemu-block-curl-3.1.0-8.amzn2.0.3.i686  
    qemu-block-dmg-3.1.0-8.amzn2.0.3.i686  
    qemu-block-iscsi-3.1.0-8.amzn2.0.3.i686  
    qemu-block-nfs-3.1.0-8.amzn2.0.3.i686  
    qemu-block-ssh-3.1.0-8.amzn2.0.3.i686  
    qemu-audio-alsa-3.1.0-8.amzn2.0.3.i686  
    qemu-audio-oss-3.1.0-8.amzn2.0.3.i686  
    qemu-audio-pa-3.1.0-8.amzn2.0.3.i686  
    qemu-audio-sdl-3.1.0-8.amzn2.0.3.i686  
    qemu-ui-curses-3.1.0-8.amzn2.0.3.i686  
    qemu-ui-gtk-3.1.0-8.amzn2.0.3.i686  
    qemu-ui-sdl-3.1.0-8.amzn2.0.3.i686  
    qemu-kvm-3.1.0-8.amzn2.0.3.i686  
    qemu-kvm-core-3.1.0-8.amzn2.0.3.i686  
    qemu-user-3.1.0-8.amzn2.0.3.i686  
    qemu-user-binfmt-3.1.0-8.amzn2.0.3.i686  
    qemu-user-static-3.1.0-8.amzn2.0.3.i686  
    qemu-system-aarch64-3.1.0-8.amzn2.0.3.i686  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.3.i686  
    qemu-system-x86-3.1.0-8.amzn2.0.3.i686  
    qemu-system-x86-core-3.1.0-8.amzn2.0.3.i686  
    qemu-debuginfo-3.1.0-8.amzn2.0.3.i686  
  
src:  
    qemu-3.1.0-8.amzn2.0.3.src  
  
x86_64:  
    qemu-3.1.0-8.amzn2.0.3.x86_64  
    qemu-common-3.1.0-8.amzn2.0.3.x86_64  
    qemu-guest-agent-3.1.0-8.amzn2.0.3.x86_64  
    qemu-img-3.1.0-8.amzn2.0.3.x86_64  
    ivshmem-tools-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-curl-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-dmg-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-iscsi-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-nfs-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-rbd-3.1.0-8.amzn2.0.3.x86_64  
    qemu-block-ssh-3.1.0-8.amzn2.0.3.x86_64  
    qemu-audio-alsa-3.1.0-8.amzn2.0.3.x86_64  
    qemu-audio-oss-3.1.0-8.amzn2.0.3.x86_64  
    qemu-audio-pa-3.1.0-8.amzn2.0.3.x86_64  
    qemu-audio-sdl-3.1.0-8.amzn2.0.3.x86_64  
    qemu-ui-curses-3.1.0-8.amzn2.0.3.x86_64  
    qemu-ui-gtk-3.1.0-8.amzn2.0.3.x86_64  
    qemu-ui-sdl-3.1.0-8.amzn2.0.3.x86_64  
    qemu-kvm-3.1.0-8.amzn2.0.3.x86_64  
    qemu-kvm-core-3.1.0-8.amzn2.0.3.x86_64  
    qemu-user-3.1.0-8.amzn2.0.3.x86_64  
    qemu-user-binfmt-3.1.0-8.amzn2.0.3.x86_64  
    qemu-user-static-3.1.0-8.amzn2.0.3.x86_64  
    qemu-system-aarch64-3.1.0-8.amzn2.0.3.x86_64  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.3.x86_64  
    qemu-system-x86-3.1.0-8.amzn2.0.3.x86_64  
    qemu-system-x86-core-3.1.0-8.amzn2.0.3.x86_64  
    qemu-debuginfo-3.1.0-8.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2019-9824, CVE-2020-8608

Mitre: CVE-2019-9824, CVE-2020-8608

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%