CWE
787
Advisory Published
CVE Published
Updated

CVE-2021-3638

First published: Wed Jul 07 2021(Updated: )

A flaw was found in the ATI VGA emulation of QEMU. An inconsistent check and use of dst_[x|y] and s-&gt;regs.dst_[x|y] may lead to out-of-bounds write of vram_ptr. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations from the guest. A malicious guest user could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. Note: this is similar to <a href="https://access.redhat.com/security/cve/CVE-2020-11869">CVE-2020-11869</a>, <a href="https://access.redhat.com/security/cve/CVE-2020-24352">CVE-2020-24352</a> and <a href="https://access.redhat.com/security/cve/CVE-2020-27616">CVE-2020-27616</a>.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
QEMU qemu>=4.0.0<=6.1.0
Fedoraproject Fedora=36
Fedoraproject Fedora=37
ubuntu/qemu<1:4.2-3ubuntu6.28
1:4.2-3ubuntu6.28
debian/qemu
1:3.1+dfsg-8+deb10u8
1:3.1+dfsg-8+deb10u11
1:5.2+dfsg-11+deb11u3
1:5.2+dfsg-11+deb11u2
1:7.2+dfsg-7+deb12u3
1:8.2.1+ds-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-3638?

    CVE-2021-3638 is an out-of-bounds memory access vulnerability in the ATI VGA device emulation of QEMU.

  • What is the severity of CVE-2021-3638?

    The severity of CVE-2021-3638 is high with a severity value of 6.5.

  • Which software is affected by CVE-2021-3638?

    QEMU versions between 4.0.0 and 6.1.0, Fedora 36, Fedora 37, and Debian QEMU versions mentioned in the references are affected.

  • How does CVE-2021-3638 impact QEMU?

    CVE-2021-3638 can allow a malicious guest to crash QEMU by exploiting the out-of-bounds memory access flaw.

  • Is there a fix for CVE-2021-3638?

    Yes, updating to the fixed versions mentioned in the references will address the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203