8.8
HIGH
CVE-2022-35414
QEMU Physmem Uninitialized Read Crash Vulnerability
Description

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use case are not considered security bugs at this time.

INFO

Published Date :

July 11, 2022, 2:15 a.m.

Last Modified :

Aug. 3, 2024, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2022-35414 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35414 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35414 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 03, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use case are not considered security bugs at this time." softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use case are not considered security bugs at this time.
    Added Reference MITRE https://www.mail-archive.com/qemu-devel%40nongnu.org/msg895266.html [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg895266.html
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.qemu.org/docs/master/system/security.html#non-virtualization-use-case No Types Assigned https://www.qemu.org/docs/master/system/security.html#non-virtualization-use-case Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Changed Description softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. ** DISPUTED ** softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use case are not considered security bugs at this time."
    Added Reference https://www.qemu.org/docs/master/system/security.html#non-virtualization-use-case [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/qemu/qemu/blob/f200ff158d5abcb974a6b597a962b6b2fbea2b06/softmmu/physmem.c No Types Assigned https://github.com/qemu/qemu/blob/f200ff158d5abcb974a6b597a962b6b2fbea2b06/softmmu/physmem.c Patch, Third Party Advisory
    Changed Reference Type https://github.com/qemu/qemu/blob/v7.0.0/include/exec/cpu-all.h#L145-L148 No Types Assigned https://github.com/qemu/qemu/blob/v7.0.0/include/exec/cpu-all.h#L145-L148 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/qemu/qemu/commit/3517fb726741c109cae7995f9ea46f0cab6187d6#diff-83c563ed6330dc5d49876f1116e7518b5c16654bbc6e9b4ea8e28f5833d576fcR482 No Types Assigned https://github.com/qemu/qemu/commit/3517fb726741c109cae7995f9ea46f0cab6187d6#diff-83c563ed6330dc5d49876f1116e7518b5c16654bbc6e9b4ea8e28f5833d576fcR482 Patch, Third Party Advisory
    Changed Reference Type https://github.com/qemu/qemu/commit/3517fb726741c109cae7995f9ea46f0cab6187d6#diff-83c563ed6330dc5d49876f1116e7518b5c16654bbc6e9b4ea8e28f5833d576fcR482.aa No Types Assigned https://github.com/qemu/qemu/commit/3517fb726741c109cae7995f9ea46f0cab6187d6#diff-83c563ed6330dc5d49876f1116e7518b5c16654bbc6e9b4ea8e28f5833d576fcR482.aa Patch, Third Party Advisory
    Changed Reference Type https://github.com/qemu/qemu/commit/418ade7849ce7641c0f7333718caf5091a02fd4c No Types Assigned https://github.com/qemu/qemu/commit/418ade7849ce7641c0f7333718caf5091a02fd4c Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/issues/1065 No Types Assigned https://gitlab.com/qemu-project/qemu/-/issues/1065 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://sick.codes/sick-2022-113 No Types Assigned https://sick.codes/sick-2022-113 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg895266.html No Types Assigned https://www.mail-archive.com/[email protected]/msg895266.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-908
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions from (including) 4.1.50 up to (including) 7.0.0
  • CVE Modified by [email protected]

    Jul. 11, 2022

    Action Type Old Value New Value
    Added Reference https://sick.codes/sick-2022-113 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35414 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35414 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.30059

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability