CVE-2024-4418

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-4418
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-4418.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-4418
Related
Published
2024-05-08T03:15:07Z
Modified
2024-09-18T03:26:36.867101Z
Summary
[none]
Details

A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the data pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's stack frame was concurrently being "freed" when returning from virNetClientIOEventLoop(). The 'virtproxyd' daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this issue, in theory, allows a user to escape their otherwise limited access. This flaw allows a local, unprivileged user to access virtproxyd without authenticating. Remote users would need to authenticate before they could access it.

References

Affected packages

Debian:13 / libvirt

Package

Name
libvirt
Purl
pkg:deb/debian/libvirt?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.3.0-1

Affected versions

9.*

9.0.0-4
9.1.0-1
9.2.0-1
9.2.0-2
9.3.0-1
9.3.0-2
9.4.0-1
9.5.0-1
9.5.0-2
9.6.0-1
9.6.0-2
9.6.0-3
9.7.0-1
9.8.0-1
9.8.0-2
9.9.0-1
9.10.0-1

10.*

10.0.0-1
10.0.0-2
10.0.0-3
10.1.0-1
10.2.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}