Denial of service in QEMU SDHCI device emulation



Published: 2021-01-30 | Updated: 2022-10-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17380
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QEMU
Client/Desktop applications / Virtualization software

Vendor QEMU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU68558

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17380

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the SDHCI device emulation support while performing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A remote user of the guest OS can trigger a heap-based buffer overflow and crash the QEMU process on the host OS.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: 5.0.0

External links

http://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
http://bugzilla.redhat.com/show_bug.cgi?id=1862167
http://www.openwall.com/lists/oss-security/2021/03/09/1
http://security.netapp.com/advisory/ntap-20210312-0003/
http://lists.debian.org/debian-lts-announce/2021/04/msg00009.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###