CVE-2024-8612: Qemu-kvm: information leak in virtio devices

3.8 CVSS

Description

A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_complete could be larger than the true size of the data which has been sent to guest. Once virtqueue_push() finally calls dma_memory_unmap to ummap the in_iov, it may call the address_space_write function to write back the data. Some uninitialized data may exist in the bounce.buffer, leading to an information leak.

Classification

CVE ID: CVE-2024-8612

CVSS Base Severity: LOW

CVSS Base Score: 3.8

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Problem Types

Exposure of Sensitive Information to an Unauthorized Actor

Affected Products

Vendor: , Red Hat

Product: , Red Hat Enterprise Linux 10, Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8 Advanced Virtualization, Red Hat Enterprise Linux 9

Exploit Prediction Scoring System (EPSS)

EPSS Score: 0.03% (probability of being exploited)

EPSS Percentile: 7.36% (scored less or equal to compared to others)

EPSS Date: 2025-05-31 (when was this score calculated)

Stakeholder-Specific Vulnerability Categorization (SSVC)

SSVC Exploitation: none

SSVC Technical Impact: partial

SSVC Automatable: false

References

https://nvd.nist.gov/vuln/detail/CVE-2024-8612
https://access.redhat.com/security/cve/CVE-2024-8612
https://bugzilla.redhat.com/show_bug.cgi?id=2313760

Timeline