CVE-2023-3301

A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

04 Nov 2023, 02:19

Type Values Removed Values Added
References (MISC) https://security.netapp.com/advisory/ntap-20231020-0008/ - (MISC) https://security.netapp.com/advisory/ntap-20231020-0008/ - Third Party Advisory

20 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231020-0008/ -

15 Sep 2023, 19:22

Type Values Removed Values Added
CWE CWE-362
First Time Qemu
Redhat
Qemu qemu
Redhat enterprise Linux
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2215784 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2215784 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-3301 - (MISC) https://access.redhat.com/security/cve/CVE-2023-3301 - Patch, Third Party Advisory
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.6

13 Sep 2023, 17:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-13 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3301

Mitre link : CVE-2023-3301

CVE.ORG link : CVE-2023-3301


JSON object : View

Products Affected

redhat

  • enterprise_linux

qemu

  • qemu
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-617

Reachable Assertion