Resource Exhaustion Affecting qemu-kvm-device-display-virtio-vga package, versions <17:8.2.0-11.el9_4.4
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ALMALINUX9-QEMUKVMDEVICEDISPLAYVIRTIOVGA-7418098
- published 3 Jul 2024
- disclosed 9 Jul 2024
Introduced: 3 Jul 2024
CVE-2024-4467 Open this link in a new tabHow to fix?
Upgrade AlmaLinux:9
qemu-kvm-device-display-virtio-vga
to version 17:8.2.0-11.el9_4.4 or higher.
This issue was patched in ALSA-2024:4278
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream qemu-kvm-device-display-virtio-vga
package and not the qemu-kvm-device-display-virtio-vga
package as distributed by AlmaLinux
.
See How to fix?
for AlmaLinux:9
relevant fixed versions and status.
A flaw was found in the QEMU disk image utility (qemu-img) 'info' command. A specially crafted image file containing a json:{}
value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file.
References
- https://errata.almalinux.org/9/ALSA-2024-4278.html
- https://errata.almalinux.org/8/ALSA-2024-4420.html
- https://access.redhat.com/security/cve/CVE-2024-4467
- https://access.redhat.com/errata/RHSA-2024:4278
- https://access.redhat.com/errata/RHSA-2024:4420
- https://bugzilla.redhat.com/show_bug.cgi?id=2278875
- https://access.redhat.com/errata/RHSA-2024:4276
- https://access.redhat.com/errata/RHSA-2024:4277
- https://access.redhat.com/errata/RHSA-2024:4372
- https://access.redhat.com/errata/RHSA-2024:4373
- https://access.redhat.com/errata/RHSA-2024:4374
- https://access.redhat.com/errata/RHSA-2024:4724
- https://access.redhat.com/errata/RHSA-2024:4727
- http://www.openwall.com/lists/oss-security/2024/07/23/2