#VU31803 Out-of-bounds write in QEMU


Published: 2020-07-24

Vulnerability identifier: #VU31803

Vulnerability risk: Medium

CVSSv3.1: 8.2 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-13754

CWE-ID: CWE-787

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in hw/pci/msix.c. A local user on the guest operating system can send specially crafted address in an msi-x mmio operation, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

QEMU: 4.1.0 - 5.0.0


External links
http://www.openwall.com/lists/oss-security/2020/06/01/6
http://www.openwall.com/lists/oss-security/2020/06/15/8
http://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
http://security.netapp.com/advisory/ntap-20200608-0007/
http://www.debian.org/security/2020/dsa-4728


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability