CVE-2021-3507

A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1951118 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210528-0005/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

History

12 Feb 2023, 23:41

Type Values Removed Values Added
CWE CWE-787 CWE-119
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7472', 'name': 'https://access.redhat.com/errata/RHSA-2022:7472', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7967', 'name': 'https://access.redhat.com/errata/RHSA-2022:7967', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3507', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3507', 'tags': [], 'refsource': 'MISC'}
Summary A heap buffer overflow was found in the floppy disk emulator of QEMU. It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory.

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7472 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7967 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3507 -
Summary A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. A heap buffer overflow was found in the floppy disk emulator of QEMU. It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory.

07 Oct 2022, 20:47

Type Values Removed Values Added
CWE CWE-119 CWE-787
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian

05 Sep 2022, 06:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html -

01 Jun 2021, 14:55

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0005/ - Third Party Advisory

28 May 2021, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0005/ -

17 May 2021, 20:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 6.1
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1951118 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1951118 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

06 May 2021, 16:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-06 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3507

Mitre link : CVE-2021-3507

CVE.ORG link : CVE-2021-3507


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux

qemu

  • qemu
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-787

Out-of-bounds Write