#VU68559 Out-of-bounds write in QEMU


Published: 2022-10-20

Vulnerability identifier: #VU68559

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3409

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a boundary error in the SDHCI controller emulation code. A remote user on the guest OS can trigger an out-of-bounds write and execute arbitrary code on QEMU host.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

QEMU: 5.0.0 - 5.2.0


External links
http://www.openwall.com/lists/oss-security/2021/03/09/1
http://bugzilla.redhat.com/show_bug.cgi?id=1928146
http://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
http://security.netapp.com/advisory/ntap-20210507-0001/
http://security.gentoo.org/glsa/202208-27


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability