Ubuntu 22.04 LTS : QEMU vulnerabilities (USN-6954-1)

medium Nessus Plugin ID 205391

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6954-1 advisory.

Markus Frank and Fiona Ebner discovered that QEMU did not properly handle certain memory operations, leading to a NULL pointer dereference. An authenticated user could potentially use this issue to cause a denial of service. (CVE-2023-6683)

Xiao Lei discovered that QEMU did not properly handle certain memory

operations when specific features were enabled, which could lead to a stack overflow. An attacker could potentially use this issue to leak sensitive information. (CVE-2023-6693)

It was discovered that QEMU had an integer underflow vulnerability in

the TI command, which would result in a buffer overflow. An attacker could potentially use this issue to cause a denial of service.

(CVE-2024-24474)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6954-1

Plugin Details

Severity: Medium

ID: 205391

File Name: ubuntu_USN-6954-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/12/2024

Updated: 8/13/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2023-6693

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:qemu-system-common, p-cpe:/a:canonical:ubuntu_linux:qemu-user, p-cpe:/a:canonical:ubuntu_linux:qemu-guest-agent, p-cpe:/a:canonical:ubuntu_linux:qemu-system-gui, p-cpe:/a:canonical:ubuntu_linux:qemu-system, p-cpe:/a:canonical:ubuntu_linux:qemu-user-static, p-cpe:/a:canonical:ubuntu_linux:qemu-system-mips, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86-xen, p-cpe:/a:canonical:ubuntu_linux:qemu, p-cpe:/a:canonical:ubuntu_linux:qemu-system-s390x, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86, p-cpe:/a:canonical:ubuntu_linux:qemu-system-misc, p-cpe:/a:canonical:ubuntu_linux:qemu-system-arm, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86-microvm, p-cpe:/a:canonical:ubuntu_linux:qemu-utils, p-cpe:/a:canonical:ubuntu_linux:qemu-system-ppc, p-cpe:/a:canonical:ubuntu_linux:qemu-user-binfmt, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:qemu-system-data, p-cpe:/a:canonical:ubuntu_linux:qemu-block-extra, p-cpe:/a:canonical:ubuntu_linux:qemu-system-sparc

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2024

Vulnerability Publication Date: 1/2/2024

Reference Information

CVE: CVE-2023-6683, CVE-2023-6693, CVE-2024-24474

IAVB: 2024-B-0022-S, 2024-B-0070-S

USN: 6954-1