Lucene search

K
amazonAmazonALAS2-2021-1617
HistoryMar 18, 2021 - 1:13 a.m.

Medium: qemu

2021-03-1801:13:00
alas.aws.amazon.com
22

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

5.7 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.4%

Issue Overview:

An out-of-bound write access flaw was found in the way QEMU loads ROM contents at boot time. This flaw occurs in the rom_copy() routine while loading the contents of a 32-bit -kernel image into memory. Running an untrusted -kernel image may load contents at arbitrary memory locations, potentially leading to code execution with the privileges of the QEMU process. (CVE-2020-13765)

An assertion failure flaw was found in QEMU in the network packet processing component. This issue affects the “e1000e” and “vmxnet3” network devices. This flaw allows a malicious guest user or process to abort the QEMU process on the host, resulting in a denial of service. (CVE-2020-16092)

Affected Packages:

qemu

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update qemu to update your system.

New Packages:

aarch64:  
    qemu-3.1.0-8.amzn2.0.7.aarch64  
    qemu-common-3.1.0-8.amzn2.0.7.aarch64  
    qemu-guest-agent-3.1.0-8.amzn2.0.7.aarch64  
    qemu-img-3.1.0-8.amzn2.0.7.aarch64  
    ivshmem-tools-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-curl-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-dmg-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-iscsi-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-nfs-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-rbd-3.1.0-8.amzn2.0.7.aarch64  
    qemu-block-ssh-3.1.0-8.amzn2.0.7.aarch64  
    qemu-audio-alsa-3.1.0-8.amzn2.0.7.aarch64  
    qemu-audio-oss-3.1.0-8.amzn2.0.7.aarch64  
    qemu-audio-pa-3.1.0-8.amzn2.0.7.aarch64  
    qemu-audio-sdl-3.1.0-8.amzn2.0.7.aarch64  
    qemu-ui-curses-3.1.0-8.amzn2.0.7.aarch64  
    qemu-ui-gtk-3.1.0-8.amzn2.0.7.aarch64  
    qemu-ui-sdl-3.1.0-8.amzn2.0.7.aarch64  
    qemu-kvm-3.1.0-8.amzn2.0.7.aarch64  
    qemu-kvm-core-3.1.0-8.amzn2.0.7.aarch64  
    qemu-user-3.1.0-8.amzn2.0.7.aarch64  
    qemu-user-binfmt-3.1.0-8.amzn2.0.7.aarch64  
    qemu-user-static-3.1.0-8.amzn2.0.7.aarch64  
    qemu-system-aarch64-3.1.0-8.amzn2.0.7.aarch64  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.7.aarch64  
    qemu-system-x86-3.1.0-8.amzn2.0.7.aarch64  
    qemu-system-x86-core-3.1.0-8.amzn2.0.7.aarch64  
    qemu-debuginfo-3.1.0-8.amzn2.0.7.aarch64  
  
i686:  
    qemu-3.1.0-8.amzn2.0.7.i686  
    qemu-common-3.1.0-8.amzn2.0.7.i686  
    qemu-guest-agent-3.1.0-8.amzn2.0.7.i686  
    qemu-img-3.1.0-8.amzn2.0.7.i686  
    ivshmem-tools-3.1.0-8.amzn2.0.7.i686  
    qemu-block-curl-3.1.0-8.amzn2.0.7.i686  
    qemu-block-dmg-3.1.0-8.amzn2.0.7.i686  
    qemu-block-iscsi-3.1.0-8.amzn2.0.7.i686  
    qemu-block-nfs-3.1.0-8.amzn2.0.7.i686  
    qemu-block-ssh-3.1.0-8.amzn2.0.7.i686  
    qemu-audio-alsa-3.1.0-8.amzn2.0.7.i686  
    qemu-audio-oss-3.1.0-8.amzn2.0.7.i686  
    qemu-audio-pa-3.1.0-8.amzn2.0.7.i686  
    qemu-audio-sdl-3.1.0-8.amzn2.0.7.i686  
    qemu-ui-curses-3.1.0-8.amzn2.0.7.i686  
    qemu-ui-gtk-3.1.0-8.amzn2.0.7.i686  
    qemu-ui-sdl-3.1.0-8.amzn2.0.7.i686  
    qemu-kvm-3.1.0-8.amzn2.0.7.i686  
    qemu-kvm-core-3.1.0-8.amzn2.0.7.i686  
    qemu-user-3.1.0-8.amzn2.0.7.i686  
    qemu-user-binfmt-3.1.0-8.amzn2.0.7.i686  
    qemu-user-static-3.1.0-8.amzn2.0.7.i686  
    qemu-system-aarch64-3.1.0-8.amzn2.0.7.i686  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.7.i686  
    qemu-system-x86-3.1.0-8.amzn2.0.7.i686  
    qemu-system-x86-core-3.1.0-8.amzn2.0.7.i686  
    qemu-debuginfo-3.1.0-8.amzn2.0.7.i686  
  
src:  
    qemu-3.1.0-8.amzn2.0.7.src  
  
x86_64:  
    qemu-3.1.0-8.amzn2.0.7.x86_64  
    qemu-common-3.1.0-8.amzn2.0.7.x86_64  
    qemu-guest-agent-3.1.0-8.amzn2.0.7.x86_64  
    qemu-img-3.1.0-8.amzn2.0.7.x86_64  
    ivshmem-tools-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-curl-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-dmg-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-iscsi-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-nfs-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-rbd-3.1.0-8.amzn2.0.7.x86_64  
    qemu-block-ssh-3.1.0-8.amzn2.0.7.x86_64  
    qemu-audio-alsa-3.1.0-8.amzn2.0.7.x86_64  
    qemu-audio-oss-3.1.0-8.amzn2.0.7.x86_64  
    qemu-audio-pa-3.1.0-8.amzn2.0.7.x86_64  
    qemu-audio-sdl-3.1.0-8.amzn2.0.7.x86_64  
    qemu-ui-curses-3.1.0-8.amzn2.0.7.x86_64  
    qemu-ui-gtk-3.1.0-8.amzn2.0.7.x86_64  
    qemu-ui-sdl-3.1.0-8.amzn2.0.7.x86_64  
    qemu-kvm-3.1.0-8.amzn2.0.7.x86_64  
    qemu-kvm-core-3.1.0-8.amzn2.0.7.x86_64  
    qemu-user-3.1.0-8.amzn2.0.7.x86_64  
    qemu-user-binfmt-3.1.0-8.amzn2.0.7.x86_64  
    qemu-user-static-3.1.0-8.amzn2.0.7.x86_64  
    qemu-system-aarch64-3.1.0-8.amzn2.0.7.x86_64  
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.7.x86_64  
    qemu-system-x86-3.1.0-8.amzn2.0.7.x86_64  
    qemu-system-x86-core-3.1.0-8.amzn2.0.7.x86_64  
    qemu-debuginfo-3.1.0-8.amzn2.0.7.x86_64  

Additional References

Red Hat: CVE-2020-13765, CVE-2020-16092

Mitre: CVE-2020-13765, CVE-2020-16092

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

5.7 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.4%