gsd-2022-4172
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-4172", "description": "An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host.", "id": "GSD-2022-4172", "references": [ "https://www.suse.com/security/cve/CVE-2022-4172.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-4172" ], "details": "An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host.", "id": "GSD-2022-4172", "modified": "2023-12-13T01:19:15.838949Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QEMU (ACPI ERST)", "version": { "version_data": [ { "version_value": "Affected: 7.0.0, Fixed: 7.2.0-rc0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120, CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/qemu-devel/20221024154233.1043347-1-lk@c--e.de/", "refsource": "MISC", "url": "https://lore.kernel.org/qemu-devel/20221024154233.1043347-1-lk@c--e.de/" }, { "name": "https://gitlab.com/qemu-project/qemu/-/issues/1268", "refsource": "MISC", "url": "https://gitlab.com/qemu-project/qemu/-/issues/1268" }, { "name": "https://gitlab.com/qemu-project/qemu/-/commit/defb7098", "refsource": "MISC", "url": "https://gitlab.com/qemu-project/qemu/-/commit/defb7098" }, { "name": "FEDORA-2022-22b1f8dae2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7J5IRXJYLELW7D43A75LOWRUE5EU54O/" }, { "name": "https://security.netapp.com/advisory/ntap-20230127-0013/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230127-0013/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:7.0.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4172" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-190" }, { "lang": "en", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/qemu-project/qemu/-/commit/defb7098", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.com/qemu-project/qemu/-/commit/defb7098" }, { "name": "https://gitlab.com/qemu-project/qemu/-/issues/1268", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://gitlab.com/qemu-project/qemu/-/issues/1268" }, { "name": "https://lore.kernel.org/qemu-devel/20221024154233.1043347-1-lk@c--e.de/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lore.kernel.org/qemu-devel/20221024154233.1043347-1-lk@c--e.de/" }, { "name": "FEDORA-2022-22b1f8dae2", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7J5IRXJYLELW7D43A75LOWRUE5EU54O/" }, { "name": "https://security.netapp.com/advisory/ntap-20230127-0013/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230127-0013/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0 } }, "lastModifiedDate": "2023-02-01T16:02Z", "publishedDate": "2022-11-29T18:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.