Multiple vulnerabilities in QEMU



Published: 2022-11-15
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-3750
CVE-2021-3611
CWE-ID CWE-416
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QEMU
Client/Desktop applications / Virtualization software

Vendor QEMU

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU69353

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3750

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the USB EHCI controller emulation of QEMU. A remote guest can trigger a use-after-free error and execute arbitrary code on the host OS.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: 6.0.0 - 6.2.0 rc2

External links

http://gitlab.com/qemu-project/qemu/-/issues/556
http://bugzilla.redhat.com/show_bug.cgi?id=1999073
http://gitlab.com/qemu-project/qemu/-/issues/541
http://security.netapp.com/advisory/ntap-20220624-0003/
http://security.gentoo.org/glsa/202208-27


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU69352

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3611

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the Intel HD Audio device (intel-hda) of QEMU. A remote user of the guest OS trigger an out-of-bounds write and crash the QEMU process on the host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: 6.0.0 - 6.2.0 rc2

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1973784
http://gitlab.com/qemu-project/qemu/-/issues/542
http://security.netapp.com/advisory/ntap-20220624-0001/
http://security.gentoo.org/glsa/202208-27


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###