Ubuntu 23.04 : libvirt vulnerability (USN-6253-1)

medium Nessus Plugin ID 178915

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 23.04 host has packages installed that are affected by a vulnerability as referenced in the USN-6253-1 advisory.

It wad discovered that libvirt incorrectly handled locking when processing certain requests. A local attacker could possibly use this issue to cause libvirt to stop responding or crash, resulting in a denial of service.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6253-1

Plugin Details

Severity: Medium

ID: 178915

File Name: ubuntu_USN-6253-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/26/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:H/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3750

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-storage-zfs, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-system-sysv, p-cpe:/a:canonical:ubuntu_linux:libvirt-clients-qemu, p-cpe:/a:canonical:ubuntu_linux:libvirt-l10n, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-qemu, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-system, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-vbox, p-cpe:/a:canonical:ubuntu_linux:libnss-libvirt, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-system-systemd, p-cpe:/a:canonical:ubuntu_linux:libvirt-clients, p-cpe:/a:canonical:ubuntu_linux:libvirt0, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:canonical:ubuntu_linux:libvirt-sanlock, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-storage-gluster, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-config-network, p-cpe:/a:canonical:ubuntu_linux:libvirt-wireshark, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-lxc, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-storage-rbd, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:libvirt-daemon-driver-xen, p-cpe:/a:canonical:ubuntu_linux:libvirt-login-shell, p-cpe:/a:canonical:ubuntu_linux:libvirt-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 7/26/2023

Vulnerability Publication Date: 7/24/2023

Reference Information

CVE: CVE-2023-3750

USN: 6253-1