CBL Mariner 2.0 Security Update: qemu (CVE-2023-3354)

high Nessus Plugin ID 205052

Synopsis

The remote CBL Mariner host is missing one or more security updates.

Description

The version of qemu installed on the remote CBL Mariner 2.0 host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the CVE-2023-3354 advisory.

- A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service. (CVE-2023-3354)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2023-3354

Plugin Details

Severity: High

ID: 205052

File Name: mariner_CVE-2023-3354.nasl

Version: 1.1

Type: local

Published: 8/6/2024

Updated: 8/6/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3354

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:microsoft:cbl-mariner:qemu-system-aarch64, p-cpe:/a:microsoft:cbl-mariner:qemu-system-avr, x-cpe:/o:microsoft:cbl-mariner, p-cpe:/a:microsoft:cbl-mariner:qemu-system-arm-core, p-cpe:/a:microsoft:cbl-mariner:qemu-system-alpha-core, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-pci-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-system-avr-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-dmg, p-cpe:/a:microsoft:cbl-mariner:qemu-block-nfs, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-ccw, p-cpe:/a:microsoft:cbl-mariner:qemu-docs, p-cpe:/a:microsoft:cbl-mariner:qemu-img, p-cpe:/a:microsoft:cbl-mariner:qemu-system-cris, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-opengl, p-cpe:/a:microsoft:cbl-mariner:qemu-user, p-cpe:/a:microsoft:cbl-mariner:qemu-system-x86-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-curl, p-cpe:/a:microsoft:cbl-mariner:qemu-ipxe, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-tools, p-cpe:/a:microsoft:cbl-mariner:qemu-user-binfmt, p-cpe:/a:microsoft:cbl-mariner:qemu, p-cpe:/a:microsoft:cbl-mariner:qemu-common, p-cpe:/a:microsoft:cbl-mariner:qemu-tests, p-cpe:/a:microsoft:cbl-mariner:qemu-guest-agent, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-smartcard, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-redirect, p-cpe:/a:microsoft:cbl-mariner:qemu-kvm-core, p-cpe:/a:microsoft:cbl-mariner:qemu-system-x86, p-cpe:/a:microsoft:cbl-mariner:qemu-virtiofsd, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-vga-gl, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu-pci, p-cpe:/a:microsoft:cbl-mariner:qemu-system-arm, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-gpu, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-curses, p-cpe:/a:microsoft:cbl-mariner:qemu-pr-helper, p-cpe:/a:microsoft:cbl-mariner:qemu-system-aarch64-core, p-cpe:/a:microsoft:cbl-mariner:qemu-block-rbd, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-egl-headless, p-cpe:/a:microsoft:cbl-mariner:qemu-audio-oss, p-cpe:/a:microsoft:cbl-mariner:qemu-audio-alsa, p-cpe:/a:microsoft:cbl-mariner:qemu-system-alpha, p-cpe:/a:microsoft:cbl-mariner:qemu-block-iscsi, p-cpe:/a:microsoft:cbl-mariner:qemu-ui-gtk, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-vhost-user-gpu, p-cpe:/a:microsoft:cbl-mariner:qemu-device-usb-host, p-cpe:/a:microsoft:cbl-mariner:qemu-device-display-virtio-vga, p-cpe:/a:microsoft:cbl-mariner:qemu-kvm

Required KB Items: Host/local_checks_enabled, Host/CBLMariner/release, Host/CBLMariner/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 7/11/2023

Reference Information

CVE: CVE-2023-3354

IAVB: 2023-B-0073-S