VMware Tanzu Operations Manager update for QEMU



Published: 2023-06-30
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-1050
CVE-2022-4144
CVE-2022-4172
CVE-2023-0330
CWE-ID CWE-416
CWE-125
CWE-190
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Tanzu Operations Manager
Server applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU72308

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1050

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a malicious guest to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the QEMU implementation of VMWare's paravirtual RDMA device. A specially crafted driver on a malicious guest can execute HW commands when shared buffers are not yet allocated, trigger a use-after-free error and execute arbitrary code on the QEMU host.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 3.0.11

External links

http://tanzu.vmware.com/security/usn-6167-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU71136

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4144

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a malicious guest user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the qxl_phys2virt() function in the QXL display device emulation in QEMU. A malicious guest user can trigger an out-of-bounds read error and crash the QEMU process on the host

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 3.0.11

External links

http://tanzu.vmware.com/security/usn-6167-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU72299

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4172

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a malicious guest to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow within the read_erst_record() and write_erst_record() functions in the ACPI Error Record Serialization Table (ERST) device of QEMU. A malicious guest can overrun the host buffer allocated for the ERST memory device and crash the QEMU process on the host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 3.0.11

External links

http://tanzu.vmware.com/security/usn-6167-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU77499

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0330

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within hw/scsi/lsi53c895a.c in QEMU caused by a DMA-MMIO reentrancy problem. A local privileged user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Operations Manager: before 3.0.11

External links

http://tanzu.vmware.com/security/usn-6167-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###