We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-8612

Qemu-kvm: information leak in virtio devices



Description

A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.

Reserved 2024-09-09 | Published 2024-09-20 | Updated 2024-11-13 | Assigner redhat


LOW: 3.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Problem types

Exposure of Sensitive Information to an Unauthorized Actor

Product status

637b0aa139565cb82a7b9269e62214f87082635c before *
unaffected

Default status
unknown

Default status
unknown

Default status
unknown

Default status
affected

Default status
affected

Default status
affected

Timeline

2024-09-20:Reported to Red Hat.
2024-09-20:Made public.

Credits

Red Hat would like to thank Xiao Lei (FSL team), Yiming Tao (FSL team), and Yongkang Jia (FSL team) for reporting this issue.

References

access.redhat.com/security/cve/CVE-2024-8612 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2313760 (RHBZ#2313760) issue-tracking

cve.org (CVE-2024-8612)

nvd.nist.gov (CVE-2024-8612)

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-8612

Support options

Helpdesk Chat, Email, Knowledgebase
Telegram Chat
Subscribe to our newsletter to learn more about our work.