NA

CVE-2024-3446

Published: 09/04/2024 Updated: 18/04/2024

Vulnerability Summary

A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host, resulting in a denial of service or allow arbitrary code execution within the context of the QEMU process on the host.

Vendor Advisories

Debian Bug report logs - #1068820 qemu: CVE-2024-3446 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Thu, 11 Apr 2024 15:45:07 UTC Severity: important Tags: security, upstream Reply or subscribe to t ...