CBL Mariner 2.0 Security Update: qemu / qemu-kvm (CVE-2022-26354)

low Nessus Plugin ID 205051

Synopsis

The remote CBL Mariner host is missing one or more security updates.

Description

The version of qemu / qemu-kvm installed on the remote CBL Mariner 2.0 host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the CVE-2022-26354 advisory.

- A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results.
Affected QEMU versions <= 6.2.0. (CVE-2022-26354)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2022-26354

Plugin Details

Severity: Low

ID: 205051

File Name: mariner_CVE-2022-26354.nasl

Version: 1.1

Type: local

Published: 8/6/2024

Updated: 8/6/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-26354

CVSS v3

Risk Factor: Low

Base Score: 3.2

Temporal Score: 2.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:microsoft:cbl-mariner:qemu-system-hppa, p-cpe:/a:microsoft:cbl-mariner:qemu-system-aarch64, p-cpe:/a:microsoft:cbl-mariner:qemu-system-avr, x-cpe:/o:microsoft:cbl-mariner, p-cpe:/a:microsoft:cbl-mariner:qemu-system-arm-core, p-cpe:/a:microsoft:cbl-mariner:qemu-system-alpha-core, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-pci-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-system-avr-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-dmg, p-cpe:/a:microsoft:cbl-mariner:qemu-block-nfs, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-ccw, p-cpe:/a:microsoft:cbl-mariner:qemu-docs, p-cpe:/a:microsoft:cbl-mariner:qemu-img, p-cpe:/a:microsoft:cbl-mariner:qemu-system-cris, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-opengl, p-cpe:/a:microsoft:cbl-mariner:qemu-user, p-cpe:/a:microsoft:cbl-mariner:qemu-system-x86-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-curl, p-cpe:/a:microsoft:cbl-mariner:qemu-tools, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-user-binfmt, p-cpe:/a:microsoft:cbl-mariner:qemu, p-cpe:/a:microsoft:cbl-mariner:qemu-common, p-cpe:/a:microsoft:cbl-mariner:qemu-tests, p-cpe:/a:microsoft:cbl-mariner:qemu-guest-agent, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-smartcard, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-redirect, p-cpe:/a:microsoft:cbl-mariner:qemu-kvm-core, p-cpe:/a:microsoft:cbl-mariner:qemu-system-cris-core, p-cpe:/a:microsoft:cbl-mariner:qemu-system-x86, p-cpe:/a:microsoft:cbl-mariner:qemu-virtiofsd, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-vga-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-pci, p-cpe:/a:microsoft:cbl-mariner:qemu-system-arm, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-curses, p-cpe:/a:microsoft:cbl-mariner:qemu-pr-helper, p-cpe:/a:microsoft:cbl-mariner:qemu-system-aarch64-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-rbd, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-egl-headless, p-cpe:/a:microsoft:cbl-mariner:qemu-audio-oss, p-cpe:/a:microsoft:cbl-mariner:qemu-audio-alsa, p-cpe:/a:microsoft:cbl-mariner:qemu-system-alpha, p-cpe:/a:microsoft:cbl-mariner:qemu-block-iscsi, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-gtk, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-vhost-user-gpu, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-host, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-vga, p-cpe:/a:microsoft:cbl-mariner:qemu-kvm

Required KB Items: Host/local_checks_enabled, Host/CBLMariner/release, Host/CBLMariner/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 3/16/2022

Reference Information

CVE: CVE-2022-26354