CVE-2022-26354

CVSS V2 Low 2.1 CVSS V3 Low 3.2
Description
A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0.
Overview
  • CVE ID
  • CVE-2022-26354
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-03-16T15:15:16
  • Last Modified Date
  • 2023-02-12T22:15:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 6.2.0
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.2
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.5
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:02 Added to TrackCVE
2022-12-06 12:38:28 2022-03-16T15:15Z 2022-03-16T15:15:16 CVE Published Date updated
2022-12-06 12:38:28 2022-10-26T17:53:55 CVE Modified Date updated
2022-12-06 12:38:28 Analyzed Vulnerability Status updated
2022-12-06 12:38:33 References updated
2023-02-02 22:13:27 2023-02-02T21:22:14 CVE Modified Date updated
2023-02-02 22:13:27 Analyzed Modified Vulnerability Status updated
2023-02-02 22:13:27 A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0. A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Description updated
2023-02-02 22:13:29 References updated
2023-02-12 22:17:26 2023-02-12T22:15:25 CVE Modified Date updated
2023-02-12 22:17:26 A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0. Description updated