A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, for example, by L2 guests with a virtual disk (vdiskL2) stored on a virtual disk of an L1 (vdiskL1) hypervisor to read and/or write data to LBA 0 of vdiskL1, potentially gaining control of L1 at its next reboot.
References
Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2024:2135 | |
https://access.redhat.com/errata/RHSA-2024:2962 | |
https://access.redhat.com/security/cve/CVE-2023-5088 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2247283 | Issue Tracking Patch |
https://lore.kernel.org/all/20230921160712.99521-1-simon.rowe@nutanix.com/T/ | Mailing List Patch |
Configurations
History
13 Sep 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 May 2024, 17:16
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Apr 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Mar 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Mar 2024, 17:46
Type | Values Removed | Values Added |
---|---|---|
References | () https://security.netapp.com/advisory/ntap-20231208-0005/ - Third Party Advisory | |
CPE | cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* |
08 Dec 2023, 19:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-11-03 14:15
Updated : 2024-09-13 19:15
NVD link : CVE-2023-5088
Mitre link : CVE-2023-5088
CVE.ORG link : CVE-2023-5088
JSON object : View
Products Affected
qemu
- qemu
redhat
- enterprise_linux