CVE-2024-3446

high

Description

A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host, resulting in a denial of service or allow arbitrary code execution within the context of the QEMU process on the host.

References

https://patchew.org/QEMU/[email protected]/

https://bugzilla.redhat.com/show_bug.cgi?id=2274211

https://access.redhat.com/security/cve/CVE-2024-3446

Details

Source: Mitre, NVD

Published: 2024-04-09

Updated: 2024-04-18

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 8.2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Severity: High