Denial of service in QEMU



Published: 2020-10-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-24352
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
QEMU
Client/Desktop applications / Virtualization software

Vendor QEMU

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU47531

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24352

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the ATI VGA device implementation of the QEMU emulator incide of the ati_2d_blt() routine while handling MMIO write operations through the ati_mm_write() callback. A local privileged user on a guest operating system can run a specially crafted program to trigger out-of-bounds write and crash the QEMU process.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: 4.0.0 - 4.2.1

External links

http://access.redhat.com/security/cve/CVE-2020-24352
http://bugzilla.suse.com/show_bug.cgi?id=1175370


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###