Home

Description

A flaw was found in the QEMU disk image utility (qemu-img) 'info' command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file.

PUBLISHED Reserved 2024-05-03 | Published 2024-07-02 | Updated 2025-09-26 | Assigner redhat




HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Uncontrolled Resource Consumption

Product status

Default status
unaffected

4.0.0 (semver) before 9.1.0
affected

Default status
affected

8020120240708124623.863bb0db (rpm) before *
unaffected

Default status
affected

8040020240708093550.522a0ee4 (rpm) before *
unaffected

Default status
affected

8040020240708093550.522a0ee4 (rpm) before *
unaffected

Default status
affected

8100020240704072441.489197e6 (rpm) before *
unaffected

Default status
affected

8100020240704072441.489197e6 (rpm) before *
unaffected

Default status
affected

8040020240703100448.522a0ee4 (rpm) before *
unaffected

Default status
affected

8040020240703100448.522a0ee4 (rpm) before *
unaffected

Default status
affected

8040020240703100448.522a0ee4 (rpm) before *
unaffected

Default status
affected

8060020240703092415.ad008a3a (rpm) before *
unaffected

Default status
affected

8060020240703092415.ad008a3a (rpm) before *
unaffected

Default status
affected

8060020240703092415.ad008a3a (rpm) before *
unaffected

Default status
affected

8080020240703085245.63b34585 (rpm) before *
unaffected

Default status
affected

8080020240703085245.63b34585 (rpm) before *
unaffected

Default status
affected

17:8.2.0-11.el9_4.4 (rpm) before *
unaffected

Default status
affected

17:6.2.0-11.el9_0.9 (rpm) before *
unaffected

Default status
affected

17:7.2.0-14.el9_2.11 (rpm) before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Timeline

2024-05-02:Reported to Red Hat.
2024-07-02:Made public.

Credits

Red Hat would like to thank Martin Kaesberger for reporting this issue.

References

access.redhat.com/errata/RHSA-2024:4276 (RHSA-2024:4276) vendor-advisory

access.redhat.com/errata/RHSA-2024:4277 (RHSA-2024:4277) vendor-advisory

access.redhat.com/errata/RHSA-2024:4278 (RHSA-2024:4278) vendor-advisory

access.redhat.com/errata/RHSA-2024:4372 (RHSA-2024:4372) vendor-advisory

access.redhat.com/errata/RHSA-2024:4373 (RHSA-2024:4373) vendor-advisory

access.redhat.com/errata/RHSA-2024:4374 (RHSA-2024:4374) vendor-advisory

access.redhat.com/errata/RHSA-2024:4420 (RHSA-2024:4420) vendor-advisory

access.redhat.com/errata/RHSA-2024:4724 (RHSA-2024:4724) vendor-advisory

access.redhat.com/errata/RHSA-2024:4727 (RHSA-2024:4727) vendor-advisory

access.redhat.com/security/cve/CVE-2024-4467 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2278875 (RHBZ#2278875) issue-tracking

cve.org (CVE-2024-4467)

nvd.nist.gov (CVE-2024-4467)

Download JSON