CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

29 Nov 2022, 16:21

Type Values Removed Values Added
CVSS v2 : 4.6
v3 : 8.8
v2 : 4.6
v3 : 8.2

23 Sep 2022, 15:13

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-27 - (GENTOO) https://security.gentoo.org/glsa/202208-27 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

05 Sep 2022, 06:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html -

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-27 -

10 May 2022, 17:51

Type Values Removed Values Added
References (MISC) https://starlabs.sg/advisories/21-4207/ - (MISC) https://starlabs.sg/advisories/21-4207/ - Exploit, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2036966 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2036966 - Issue Tracking, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5133 - (DEBIAN) https://www.debian.org/security/2022/dsa-5133 - Third Party Advisory
First Time Debian debian Linux
Redhat enterprise Linux
Qemu
Debian
Qemu qemu
Redhat
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 8.8
CWE CWE-120
CWE-362
CPE cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*

10 May 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5133 -

29 Apr 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-29 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-4207

Mitre link : CVE-2021-4207

CVE.ORG link : CVE-2021-4207


JSON object : View

Products Affected

redhat

  • enterprise_linux

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')