CVE-2024-4418

NameCVE-2024-4418
DescriptionA race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the `data` pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's stack frame was concurrently being "freed" when returning from virNetClientIOEventLoop(). The 'virtproxyd' daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this issue, in theory, allows a user to escape their otherwise limited access. This flaw allows a local, unprivileged user to access virtproxyd without authenticating. Remote users would need to authenticate before they could access it.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1070330

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvirt (PTS)buster5.0.0-4+deb10u1fixed
buster (security)5.0.0-4+deb10u2fixed
bullseye7.0.0-3+deb11u2fixed
bookworm9.0.0-4fixed
sid, trixie10.3.0-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libvirtsourcebuster(not affected)
libvirtsourcebullseye(not affected)
libvirtsourcebookworm(not affected)
libvirtsource(unstable)10.3.0-11070330

Notes

[bookworm] - libvirt <not-affected> (Vulnerable code not present)
[bullseye] - libvirt <not-affected> (Vulnerable code not present)
[buster] - libvirt <not-affected> (Vulnerable code not present)
https://bugzilla.redhat.com/show_bug.cgi?id=2278616
Fixed by: https://gitlab.com/libvirt/libvirt/-/commit/8074d64dc2eca846d6a61efe1a9b7428a0ce1dd1
Introduced by: https://gitlab.com/libvirt/libvirt/-/commit/7cb03e6a28e465c49f0cabe8fe2e7d21edb5aadf (v10.0.0-rc2)

Search for package or bug name: Reporting problems