CVE-2021-3611

A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1973784 Issue Tracking Mitigation Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/issues/542 Exploit Third Party Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220624-0001/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

History

12 Feb 2023, 23:41

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3611', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3611', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7967', 'name': 'https://access.redhat.com/errata/RHSA-2022:7967', 'tags': [], 'refsource': 'MISC'}
CWE CWE-787 CWE-119
Summary A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

02 Feb 2023, 21:21

Type Values Removed Values Added
Summary A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3611 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7967 -

26 Oct 2022, 13:58

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220624-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220624-0001/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

24 Jun 2022, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220624-0001/ -

19 May 2022, 16:14

Type Values Removed Values Added
First Time Redhat
Qemu
Redhat enterprise Linux
Qemu qemu
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 6.5
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
References (MISC) https://gitlab.com/qemu-project/qemu/-/issues/542 - (MISC) https://gitlab.com/qemu-project/qemu/-/issues/542 - Exploit, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1973784 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1973784 - Issue Tracking, Mitigation, Third Party Advisory

13 May 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) https://gitlab.com/qemu-project/qemu/-/issues/542 -

11 May 2022, 17:20

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-11 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-3611

Mitre link : CVE-2021-3611

CVE.ORG link : CVE-2021-3611


JSON object : View

Products Affected

redhat

  • enterprise_linux

qemu

  • qemu
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-787

Out-of-bounds Write