CVE-2021-3546

An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw occurs while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command from the guest. It could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service condition, or potential code execution with the privileges of the QEMU process.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

25 Oct 2022, 20:27

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

25 Oct 2021, 13:15

Type Values Removed Values Added
Summary A flaw was found in vhost-user-gpu of QEMU in versions up to and including 6.0. An out-of-bounds write vulnerability can allow a malicious guest to crash the QEMU process on the host resulting in a denial of service or potentially execute arbitrary code on the host with the privileges of the QEMU process. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw occurs while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command from the guest. It could allow a privileged guest user to crash the QEMU process on the host, resulting in a denial of service condition, or potential code execution with the privileges of the QEMU process.

18 Oct 2021, 11:51

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210720-0008/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210720-0008/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4980 - (DEBIAN) https://www.debian.org/security/2021/dsa-4980 - Third Party Advisory

04 Oct 2021, 23:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210720-0008/ -
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4980 -

17 Jun 2021, 15:29

Type Values Removed Values Added
CVSS v2 : 4.6
v3 : 8.8
v2 : 4.6
v3 : 8.2

09 Jun 2021, 19:38

Type Values Removed Values Added
CWE CWE-787
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1958978 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1958978 - Issue Tracking, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/05/31/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/05/31/1 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 8.8

02 Jun 2021, 15:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3546

Mitre link : CVE-2021-3546

CVE.ORG link : CVE-2021-3546


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-787

Out-of-bounds Write