CVE-2022-26353

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:6.2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

12 Feb 2023, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2022-26353', 'name': 'https://access.redhat.com/security/cve/CVE-2022-26353', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5263', 'name': 'https://access.redhat.com/errata/RHSA-2022:5263', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5821', 'name': 'https://access.redhat.com/errata/RHSA-2022:5821', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5002', 'name': 'https://access.redhat.com/errata/RHSA-2022:5002', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2063197', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=2063197', 'tags': [], 'refsource': 'MISC'}
Summary A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage, use-after-free or other unexpected results. A malicious privileged guest could exploit this issue to crash QEMU or potentially execute arbitrary code within the context of the QEMU process on the host. A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.

02 Feb 2023, 21:22

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2022-26353 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5263 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5821 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5002 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2063197 -
Summary A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0. A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage, use-after-free or other unexpected results. A malicious privileged guest could exploit this issue to crash QEMU or potentially execute arbitrary code within the context of the QEMU process on the host.

26 Oct 2022, 17:55

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory

15 Aug 2022, 11:19

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

03 Jun 2022, 13:57

Type Values Removed Values Added
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (MISC) https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 - (MISC) https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 - Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5133 - (DEBIAN) https://www.debian.org/security/2022/dsa-5133 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220425-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220425-0003/ - Third Party Advisory

10 May 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5133 -

25 Apr 2022, 21:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220425-0003/ -

29 Mar 2022, 01:15

Type Values Removed Values Added
References
  • (MISC) https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 -

25 Mar 2022, 18:21

Type Values Removed Values Added
CPE cpe:2.3:a:qemu:qemu:6.2.0:*:*:*:*:*:*:*
References (MISC) https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html - (MISC) https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html - Mailing List, Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-772
First Time Qemu qemu
Qemu

16 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-26353

Mitre link : CVE-2022-26353

CVE.ORG link : CVE-2022-26353


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-772

Missing Release of Resource after Effective Lifetime