Fedora 38 update for qemu



Published: 2023-08-25
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-0664
CVE-2023-3180
CVE-2023-3255
CVE-2023-3354
CWE-ID CWE-269
CWE-787
CWE-835
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

qemu
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper Privilege Management

EUVDB-ID: #VU79697

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0664

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper privilege management in the QEMU Guest Agent service for Windows. A local user can manipulate the QEMU Guest Agent's Windows installer via repair custom action and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 38

qemu: before 7.2.5-1.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-68df3f4b02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU80016

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3180

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the virtio_crypto_handle_sym_req() function in hw/virtio/virtio-crypto.c of the QEMU virtual crypto device when handling data encryption/decryption requests. A local user trigger an out-of-bounds write and perform a denial of service 9DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 38

qemu: before 7.2.5-1.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-68df3f4b02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU78946

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3255

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the vnc_client_cut_text_ext function in ui/vnc-clipboard.c. A remote authenticated client who is able to send a clipboard to the QEMU built-in VNC server can perform a denial of service conditions.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 38

qemu: before 7.2.5-1.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-68df3f4b02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU80015

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3354

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in NULL pointer dereference and denial of service.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 38

qemu: before 7.2.5-1.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-68df3f4b02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###