wid-sec-w-2024-1509
Vulnerability from csaf_certbund
Published
2024-07-02 22:00
Modified
2024-11-18 23:00
Summary
QEMU: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
QEMU ist eine freie Virtualisierungssoftware, die die gesamte Hardware eines Computers emuliert.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in QEMU ausnutzen, um einen Denial of Service Angriff durchzuführen und vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "QEMU ist eine freie Virtualisierungssoftware, die die gesamte Hardware eines Computers emuliert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in QEMU ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und vertrauliche Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-1509 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1509.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-1509 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1509"
      },
      {
        "category": "external",
        "summary": "GitHub Database vom 2024-07-02",
        "url": "https://github.com/advisories/GHSA-5cwv-6xqx-92m5"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Errata vom 2024-07-02",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4278.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-07-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:4276"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-07-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:4277"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-07-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:4278"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4372 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4372"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4373 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4373"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4374 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4374"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4420 vom 2024-07-09",
        "url": "https://access.redhat.com/errata/RHSA-2024:4420"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4316 vom 2024-07-09",
        "url": "https://access.redhat.com/errata/RHSA-2024:4316"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:4321"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4420 vom 2024-07-19",
        "url": "http://linux.oracle.com/errata/ELSA-2024-4420.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2983-1 vom 2024-08-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019286.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2624 vom 2024-08-21",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2624.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2977-1 vom 2024-08-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019291.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:3077-1 vom 2024-09-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019339.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12604 vom 2024-09-02",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12604.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12674 vom 2024-09-19",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12674.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:3396-1 vom 2024-09-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019504.html"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2024:14411-1 vom 2024-10-19",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EPDARJICNXP6BQXL6RDWC63AJMWSDEU5/"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-9136 vom 2024-11-19",
        "url": "https://linux.oracle.com/errata/ELSA-2024-9136.html"
      }
    ],
    "source_lang": "en-US",
    "title": "QEMU: Schwachstelle erm\u00f6glicht Denial of Service und Offenlegung von Informationen",
    "tracking": {
      "current_release_date": "2024-11-18T23:00:00.000+00:00",
      "generator": {
        "date": "2024-11-19T10:05:08.616+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2024-1509",
      "initial_release_date": "2024-07-02T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-07-08T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-09T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-10T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-21T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-08-20T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE und Amazon aufgenommen"
        },
        {
          "date": "2024-09-02T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-09-19T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-09-23T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-10-20T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von openSUSE aufgenommen"
        },
        {
          "date": "2024-11-18T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "11"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source QEMU",
            "product": {
              "name": "Open Source QEMU",
              "product_id": "T035786",
              "product_identification_helper": {
                "cpe": "cpe:/a:qemu:qemu:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Linux",
                "product": {
                  "name": "Oracle Linux",
                  "product_id": "T004914",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "Oracle Linux 9",
                  "product_id": "T035803",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:9"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux"
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9",
                "product": {
                  "name": "Red Hat Enterprise Linux \u003c9",
                  "product_id": "T035799"
                }
              },
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "Red Hat Enterprise Linux 9",
                  "product_id": "T035799-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9.0",
                "product": {
                  "name": "Red Hat Enterprise Linux \u003c9.0",
                  "product_id": "T035801"
                }
              },
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "Red Hat Enterprise Linux 9.0",
                  "product_id": "T035801-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9.0"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9.2",
                "product": {
                  "name": "Red Hat Enterprise Linux \u003c9.2",
                  "product_id": "T035802"
                }
              },
              {
                "category": "product_version",
                "name": "9.2",
                "product": {
                  "name": "Red Hat Enterprise Linux 9.2",
                  "product_id": "T035802-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "SUSE openSUSE",
            "product": {
              "name": "SUSE openSUSE",
              "product_id": "T027843",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:opensuse:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-4467",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in QEMU, die das Disk-Image-Utilityprogram aufgrund der unsachgem\u00e4\u00dfen Behandlung einer speziell gestalteten Image-Datei im qemu-img \u0027info\u0027-Befehl betrifft, was zu einer \u00fcberm\u00e4\u00dfigen Speicher- oder CPU-Nutzung f\u00fchrt und m\u00f6glicherweise einen nicht autorisierten Zugriff auf externe Dateien erm\u00f6glicht. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T035801",
          "T035799",
          "T002207",
          "67646",
          "T035803",
          "T035802",
          "T027843",
          "398363",
          "T004914",
          "T035786"
        ]
      },
      "release_date": "2024-07-02T22:00:00.000+00:00",
      "title": "CVE-2024-4467"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.