CVE-2024-8612

Sept. 20, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

QEMU

Source

secalert@redhat.com

Tags

CVE-2024-8612 details

Published : Sept. 20, 2024, 6:15 p.m.
Last Modified : Sept. 20, 2024, 6:15 p.m.

Description

A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.

CVSS Score

1 2 3.8 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

3.8

Exploitability Score

2.0

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.