#VU31800 Use-after-free in QEMU


Published: 2020-07-24

Vulnerability identifier: #VU31800

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-15859

CWE-ID: CWE-416

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in hw/net/e1000e_core.c when processing MMIO operation. A local user on guest operating system can send a specially crafted e1000e packet with the data's address set to the e1000e's MMIO address and crash the QEMU process.


Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

QEMU: 4.1.0 - 5.0.0


External links
http://bugs.launchpad.net/qemu/+bug/1886362
http://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
http://www.openwall.com/lists/oss-security/2020/07/21/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability