4.4
MEDIUM
CVE-2022-0216
QEMU LSI53C895A SCSI Host Bus Adapter Use-After-Free Denial of Service
Description

A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service.

INFO

Published Date :

Aug. 26, 2022, 6:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2022-0216 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0216.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-0216 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2036953 Issue Tracking Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4 Patch Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/issues/972 Exploit Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/
https://starlabs.sg/advisories/22/22-0216/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0216 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0216 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZTY7TVHX62OJWF6IOBCIGLR2N5K4QN3E/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-0216 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-0216 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2036953 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2036953 Issue Tracking, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4 No Types Assigned https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/issues/972 No Types Assigned https://gitlab.com/qemu-project/qemu/-/issues/972 Exploit, Third Party Advisory
    Changed Reference Type https://starlabs.sg/advisories/22/22-0216/ No Types Assigned https://starlabs.sg/advisories/22/22-0216/ Exploit, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0216 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0216 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.31534

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability