CVE-2021-20295

It was discovered that the update for the virt:rhel module in the RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum released as part of Red Hat Enterprise Linux 8.3 failed to include the fix for the qemu-kvm component issue CVE-2020-10756, which was previously corrected in virt:rhel/qemu-kvm via erratum RHSA-2020:4059 (https://access.redhat.com/errata/RHSA-2020:4059). CVE-2021-20295 was assigned to that Red Hat specific security regression. For more details about the original security issue CVE-2020-10756, refer to bug 1835986 or the CVE page: https://access.redhat.com/security/cve/CVE-2020-10756.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

History

06 Oct 2022, 02:32

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220519-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220519-0003/ - Third Party Advisory

19 May 2022, 20:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220519-0003/ -

08 Apr 2022, 19:04

Type Values Removed Values Added
CWE CWE-125
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
First Time Qemu qemu
Qemu
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 6.5
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1944075 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1944075 - Issue Tracking, Vendor Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2020-10756 - (MISC) https://access.redhat.com/security/cve/CVE-2020-10756 - Vendor Advisory

01 Apr 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-01 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-20295

Mitre link : CVE-2021-20295

CVE.ORG link : CVE-2021-20295


JSON object : View

Products Affected

qemu

  • qemu
CWE
CWE-125

Out-of-bounds Read