Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2024-4418
HistoryMay 08, 2024 - 3:03 a.m.

CVE-2024-4418 Libvirt: stack use-after-free in virnetclientioeventloop()

2024-05-0803:03:05
CWE-416
redhat
github.com
3
libvirt
stack use-after-free
race condition
access control
virtproxyd
authentication

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

16.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the data pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer’s stack frame was concurrently being “freed” when returning from virNetClientIOEventLoop(). The ‘virtproxyd’ daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this issue, in theory, allows a user to escape their otherwise limited access. This flaw allows a local, unprivileged user to access virtproxyd without authenticating. Remote users would need to authenticate before they could access it.

CNA Affected

[
  {
    "cpes": [
      "cpe:/a:redhat:enterprise_linux:8::crb",
      "cpe:/a:redhat:enterprise_linux:8::appstream"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 8",
    "versions": [
      {
        "status": "unaffected",
        "version": "8100020240606142719.489197e6",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "virt-devel:rhel",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:enterprise_linux:8::crb",
      "cpe:/a:redhat:enterprise_linux:8::appstream"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 8",
    "versions": [
      {
        "status": "unaffected",
        "version": "8100020240606142719.489197e6",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "virt:rhel",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:enterprise_linux:9::crb",
      "cpe:/a:redhat:enterprise_linux:9::appstream"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 9",
    "versions": [
      {
        "status": "unaffected",
        "version": "0:10.0.0-6.6.el9_4",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "libvirt",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:rhel_eus:9.2::crb",
      "cpe:/a:redhat:rhel_eus:9.2::appstream"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 9.2 Extended Update Support",
    "versions": [
      {
        "status": "unaffected",
        "version": "0:9.0.0-10.7.el9_2",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "libvirt",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:6"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 6",
    "packageName": "libvirt",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/o:redhat:enterprise_linux:7"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 7",
    "packageName": "libvirt",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:advanced_virtualization:8::el8"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Enterprise Linux 8 Advanced Virtualization",
    "packageName": "virt:av/libvirt",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  }
]

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

16.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial