Home » QEMU compromised: vulnerability allows privilege escalation

QEMU compromised: vulnerability allows privilege escalation

by admin
QEMU compromised: vulnerability allows privilege escalation

There is an IT security warning for QEMU. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 2nd, 2023 to a security gap for QEMU that became known on March 31st, 2023. The Windows operating system and the products Fedora Linux, Oracle Linux and Open Source QEMU are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-12368 (Status: 01.06.2023). Other useful sources are listed later in this article.

Safety notice for QEMU – risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 7.8.

QEMU Bug: Vulnerability allows privilege escalation

QEMU is free virtualization software that emulates all of a computer’s hardware.

See also  Successful Hoisting of Largest Offshore Wind Turbine Marks a Milestone in My Country's Renewable Energy Journey

A remote, authenticated attacker could exploit a vulnerability in the QEMU guest agent for Windows to increase his privileges.

The vulnerability is identified with the unique CVE serial number (Common Vulnerabilities and Exposures) CVE-2023-0664 traded.

Systems affected by the QEMU vulnerability at a glance

operating system
Windows

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
Oracle Linux (cpe:/o:oracle:linux)
Open Source QEMU Guest Agent (cpe:/a:qemu:qemu)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-12368 vom 2023-06-01 (02.06.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-12368.html

Fedora Security Advisory FEDORA-2023-E5A35F7197 vom 2023-05-13 (15.05.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-e5a35f7197

NIST Vulnerability Database vom 2023-03-30 (31.03.2023)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2023-0664

RedHat Bugzilla (31.03.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2167423

Version history of this security alert

This is the 3rd version of this IT security notice for QEMU. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Get Your Tickets Now: Grupo Firme Live in Concert at the National Stadium

03/31/2023 – Initial version
05/15/2023 – Added new updates of Fedora
06/02/2023 – Added new updates of Oracle Linux

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy