#VU32083 Memory leak in QEMU


Published: 2017-03-15 | Updated: 2020-07-28

Vulnerability identifier: #VU32083

Vulnerability risk: Medium

CVSSv3.1: 6 [AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-5579

CWE-ID: CWE-401

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations. A remote attacker can perform a denial of service attack.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

QEMU: 3.1.3


External links
http://git.qemu-project.org/?p=qemu.git;a=commit;h=8409dc884a201bf74b30a9d232b6bbdd00cb7e2b
http://www.openwall.com/lists/oss-security/2017/01/24/8
http://www.openwall.com/lists/oss-security/2017/01/25/3
http://www.securityfocus.com/bid/95780
http://access.redhat.com/errata/RHSA-2017:2392
http://access.redhat.com/errata/RHSA-2017:2408
http://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://security.gentoo.org/glsa/201702-28


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability