7.5
HIGH
CVE-2022-26353
QEMU Virtio-Net Device Memory Leakage Vulnerability
Description

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.

INFO

Published Date :

March 16, 2022, 3:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-26353 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26353.

URL Resource
https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 Patch Third Party Advisory
https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html Mailing List Patch Vendor Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220425-0003/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5133 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26353 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26353 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage, use-after-free or other unexpected results. A malicious privileged guest could exploit this issue to crash QEMU or potentially execute arbitrary code within the context of the QEMU process on the host. A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5002 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5263 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5821 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2022-26353 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=2063197 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-772
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0. A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage, use-after-free or other unexpected results. A malicious privileged guest could exploit this issue to crash QEMU or potentially execute arbitrary code within the context of the QEMU process on the host.
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2022:5002 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2022-26353 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5821 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5263 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2063197 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-772
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-27 No Types Assigned https://security.gentoo.org/glsa/202208-27 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-27 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 No Types Assigned https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220425-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220425-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5133 No Types Assigned https://www.debian.org/security/2022/dsa-5133 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5133 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220425-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Added Reference https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html No Types Assigned https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-772
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:6.2.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26353 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26353 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.19%

score

0.72861

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability