ALAS2-2020-1562

Related Vulnerabilities: CVE-2019-20382   CVE-2020-14364  

A memory leakage flaw was found in the way the VNC display driver of QEMU handled the connection disconnect when ZRLE and Tight encoding are enabled. Two VncState objects are created, and one allocates memory for the Zlib's data object. This allocated memory is not freed upon disconnection, resulting in a memory leak. An attacker able to connect to the VNC server could use this flaw to leak host memory, leading to a potential denial of service. (CVE-2019-20382) An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host. (CVE-2020-14364)

ALAS2-2020-1562


Amazon Linux 2 Security Advisory: ALAS-2020-1562
Advisory Release Date: 2020-11-09 21:04 Pacific
Advisory Updated Date: 2020-11-11 17:43 Pacific
Severity: Important

Issue Overview:

A memory leakage flaw was found in the way the VNC display driver of QEMU handled the connection disconnect when ZRLE and Tight encoding are enabled. Two VncState objects are created, and one allocates memory for the Zlib's data object. This allocated memory is not freed upon disconnection, resulting in a memory leak. An attacker able to connect to the VNC server could use this flaw to leak host memory, leading to a potential denial of service. (CVE-2019-20382)

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host. (CVE-2020-14364)


Affected Packages:

qemu


Issue Correction:
Run yum update qemu to update your system.

New Packages:
aarch64:
    qemu-3.1.0-8.amzn2.0.5.aarch64
    qemu-common-3.1.0-8.amzn2.0.5.aarch64
    qemu-guest-agent-3.1.0-8.amzn2.0.5.aarch64
    qemu-img-3.1.0-8.amzn2.0.5.aarch64
    ivshmem-tools-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-curl-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-dmg-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-iscsi-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-nfs-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-rbd-3.1.0-8.amzn2.0.5.aarch64
    qemu-block-ssh-3.1.0-8.amzn2.0.5.aarch64
    qemu-audio-alsa-3.1.0-8.amzn2.0.5.aarch64
    qemu-audio-oss-3.1.0-8.amzn2.0.5.aarch64
    qemu-audio-pa-3.1.0-8.amzn2.0.5.aarch64
    qemu-audio-sdl-3.1.0-8.amzn2.0.5.aarch64
    qemu-ui-curses-3.1.0-8.amzn2.0.5.aarch64
    qemu-ui-gtk-3.1.0-8.amzn2.0.5.aarch64
    qemu-ui-sdl-3.1.0-8.amzn2.0.5.aarch64
    qemu-kvm-3.1.0-8.amzn2.0.5.aarch64
    qemu-kvm-core-3.1.0-8.amzn2.0.5.aarch64
    qemu-user-3.1.0-8.amzn2.0.5.aarch64
    qemu-user-binfmt-3.1.0-8.amzn2.0.5.aarch64
    qemu-user-static-3.1.0-8.amzn2.0.5.aarch64
    qemu-system-aarch64-3.1.0-8.amzn2.0.5.aarch64
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.5.aarch64
    qemu-system-x86-3.1.0-8.amzn2.0.5.aarch64
    qemu-system-x86-core-3.1.0-8.amzn2.0.5.aarch64
    qemu-debuginfo-3.1.0-8.amzn2.0.5.aarch64

i686:
    qemu-3.1.0-8.amzn2.0.5.i686
    qemu-common-3.1.0-8.amzn2.0.5.i686
    qemu-guest-agent-3.1.0-8.amzn2.0.5.i686
    qemu-img-3.1.0-8.amzn2.0.5.i686
    ivshmem-tools-3.1.0-8.amzn2.0.5.i686
    qemu-block-curl-3.1.0-8.amzn2.0.5.i686
    qemu-block-dmg-3.1.0-8.amzn2.0.5.i686
    qemu-block-iscsi-3.1.0-8.amzn2.0.5.i686
    qemu-block-nfs-3.1.0-8.amzn2.0.5.i686
    qemu-block-ssh-3.1.0-8.amzn2.0.5.i686
    qemu-audio-alsa-3.1.0-8.amzn2.0.5.i686
    qemu-audio-oss-3.1.0-8.amzn2.0.5.i686
    qemu-audio-pa-3.1.0-8.amzn2.0.5.i686
    qemu-audio-sdl-3.1.0-8.amzn2.0.5.i686
    qemu-ui-curses-3.1.0-8.amzn2.0.5.i686
    qemu-ui-gtk-3.1.0-8.amzn2.0.5.i686
    qemu-ui-sdl-3.1.0-8.amzn2.0.5.i686
    qemu-kvm-3.1.0-8.amzn2.0.5.i686
    qemu-kvm-core-3.1.0-8.amzn2.0.5.i686
    qemu-user-3.1.0-8.amzn2.0.5.i686
    qemu-user-binfmt-3.1.0-8.amzn2.0.5.i686
    qemu-user-static-3.1.0-8.amzn2.0.5.i686
    qemu-system-aarch64-3.1.0-8.amzn2.0.5.i686
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.5.i686
    qemu-system-x86-3.1.0-8.amzn2.0.5.i686
    qemu-system-x86-core-3.1.0-8.amzn2.0.5.i686
    qemu-debuginfo-3.1.0-8.amzn2.0.5.i686

src:
    qemu-3.1.0-8.amzn2.0.5.src

x86_64:
    qemu-3.1.0-8.amzn2.0.5.x86_64
    qemu-common-3.1.0-8.amzn2.0.5.x86_64
    qemu-guest-agent-3.1.0-8.amzn2.0.5.x86_64
    qemu-img-3.1.0-8.amzn2.0.5.x86_64
    ivshmem-tools-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-curl-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-dmg-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-iscsi-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-nfs-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-rbd-3.1.0-8.amzn2.0.5.x86_64
    qemu-block-ssh-3.1.0-8.amzn2.0.5.x86_64
    qemu-audio-alsa-3.1.0-8.amzn2.0.5.x86_64
    qemu-audio-oss-3.1.0-8.amzn2.0.5.x86_64
    qemu-audio-pa-3.1.0-8.amzn2.0.5.x86_64
    qemu-audio-sdl-3.1.0-8.amzn2.0.5.x86_64
    qemu-ui-curses-3.1.0-8.amzn2.0.5.x86_64
    qemu-ui-gtk-3.1.0-8.amzn2.0.5.x86_64
    qemu-ui-sdl-3.1.0-8.amzn2.0.5.x86_64
    qemu-kvm-3.1.0-8.amzn2.0.5.x86_64
    qemu-kvm-core-3.1.0-8.amzn2.0.5.x86_64
    qemu-user-3.1.0-8.amzn2.0.5.x86_64
    qemu-user-binfmt-3.1.0-8.amzn2.0.5.x86_64
    qemu-user-static-3.1.0-8.amzn2.0.5.x86_64
    qemu-system-aarch64-3.1.0-8.amzn2.0.5.x86_64
    qemu-system-aarch64-core-3.1.0-8.amzn2.0.5.x86_64
    qemu-system-x86-3.1.0-8.amzn2.0.5.x86_64
    qemu-system-x86-core-3.1.0-8.amzn2.0.5.x86_64
    qemu-debuginfo-3.1.0-8.amzn2.0.5.x86_64