Local denial of service in QEMU virtual crypto device



Published: 2023-08-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-3180
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
QEMU
Client/Desktop applications / Virtualization software

Vendor QEMU

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU80016

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3180

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the virtio_crypto_handle_sym_req() function in hw/virtio/virtio-crypto.c of the QEMU virtual crypto device when handling data encryption/decryption requests. A local user trigger an out-of-bounds write and perform a denial of service 9DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: All versions

External links

http://bugzilla.redhat.com/show_bug.cgi?id=2222424
http://access.redhat.com/security/cve/CVE-2023-3180
http://lists.nongnu.org/archive/html/qemu-devel/2023-08/msg00401.html
http://gitlab.com/qemu-project/qemu/-/commit/9d38a8434721a6479fe03fb5afb150ca793d3980


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###