CVE-2021-3416

A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:41

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:3061', 'name': 'https://access.redhat.com/errata/RHSA-2021:3061', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3416', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3416', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:3703', 'name': 'https://access.redhat.com/errata/RHSA-2021:3703', 'tags': [], 'refsource': 'MISC'}
Summary A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario.

02 Feb 2023, 21:20

Type Values Removed Values Added
Summary A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2021:3061 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3416 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:3703 -

30 Sep 2022, 19:47

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

05 Sep 2022, 06:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html -

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

04 Jan 2022, 16:38

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210507-0002/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

11 Apr 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html -

25 Mar 2021, 14:54

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 6.0
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1932827 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1932827 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/02/26/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/02/26/1 - Mailing List, Patch, Third Party Advisory

18 Mar 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-18 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3416

Mitre link : CVE-2021-3416

CVE.ORG link : CVE-2021-3416


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

redhat

  • enterprise_linux

qemu

  • qemu
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')