CVE-2022-4172
CVSS V2 None
CVSS V3 None
Description
An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious guest could use these flaws to crash the QEMU process on the host.
Overview
- CVE ID
- CVE-2022-4172
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-11-29T18:15:10
- Last Modified Date
- 2023-02-01T16:02:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:qemu:qemu:7.0.0:-:*:*:*:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
https://gitlab.com/qemu-project/qemu/-/commit/defb7098 | Patch Third Party Advisory |
https://gitlab.com/qemu-project/qemu/-/issues/1268 | Exploit Issue Tracking Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7J5IRXJYLELW7D43A75LOWRUE5EU54O/ | |
https://lore.kernel.org/qemu-devel/20221024154233.1043347-1-lk@c--e.de/ | Patch Vendor Advisory |
https://security.netapp.com/advisory/ntap-20230127-0013/ |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-4172 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4172 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-07 18:05:30 | Added to TrackCVE | |||
2022-12-14 05:14:15 | 2022-11-29T18:15:10.623 | 2022-11-29T18:15:10 | CVE Published Date | updated |
2022-12-14 05:14:15 | 2022-12-14T04:15:10 | CVE Modified Date | updated | |
2022-12-14 05:14:15 | Analyzed | Modified | Vulnerability Status | updated |
2022-12-14 05:14:15 | References | updated | ||
2022-12-19 04:28:21 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-01-27 21:13:55 | 2023-01-27T20:15:15 | CVE Modified Date | updated | |
2023-01-27 21:13:57 | References | updated | ||
2023-02-01 17:14:06 | 2023-02-01T16:02:08 | CVE Modified Date | updated | |
2023-02-01 17:14:06 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |