#VU75178 Out-of-bounds write in QEMU


Published: 2023-04-17

Vulnerability identifier: #VU75178

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2962

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Tulip device emulation in QEMU. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges on the host OS.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

QEMU: All versions


External links
http://gitlab.com/qemu-project/qemu/-/commit/36a894aeb64a2e02871016da1c37d4a4ca109182
http://gitlab.com/qemu-project/qemu/-/issues/1171


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability