Ubuntu update for libvirt



Published: 2024-04-15
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-1441
CVE-2024-2494
CVE-2024-2496
CWE-ID CWE-193
CWE-789
CWE-476
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libvirt0 (Ubuntu package)
Operating systems & Components / Operating system package or component

libvirt-daemon-system (Ubuntu package)
Operating systems & Components / Operating system package or component

libvirt-daemon (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Off-by-one

EUVDB-ID: #VU87448

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1441

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an off-by-one error in the udevListInterfacesByStatus() function when the number of interfaces exceeds the size of the "names" array. A local user can trigger an off-by-one error and crash the daemon.

Mitigation

Update the affected package libvirt to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libvirt0 (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon-system (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon (Ubuntu package): before 9.6.0-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6734-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Memory Allocation

EUVDB-ID: #VU87970

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2494

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled memory allocation within the g_new0() function. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package libvirt to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libvirt0 (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon-system (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon (Ubuntu package): before 9.6.0-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6734-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU88535

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2496

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the udevConnectListAllInterfaces() function. A local user can trigger a NULL pointer dereference error when detaching a host interface while at the same time collecting the list of interfaces via virConnectListAllInterfaces API.

Mitigation

Update the affected package libvirt to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libvirt0 (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon-system (Ubuntu package): before 9.6.0-1ubuntu1.1

libvirt-daemon (Ubuntu package): before 9.6.0-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6734-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###