Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2024-32498 |
CWE-ID | CWE-200 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system python3-nova (Ubuntu package) Operating systems & Components / Operating system package or component nova-common (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU96373
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-32498
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote user to gain access to sensitive information.
The vulnerability exists due to insufficient validation of file paths inside a QCOW2 image. A remote user can supply a specially crafted QCOW2 image that references a specific data file path and view the contents of the file.
Update the affected package nova to the latest version.
Vulnerable software versionsUbuntu: 20.04 - 24.04
python3-nova (Ubuntu package): before 3:29.0.1-0ubuntu1.3
nova-common (Ubuntu package): before 3:29.0.1-0ubuntu1.3
CPE2.3http://ubuntu.com/security/notices/USN-6884-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.