8.5
CWE
763
Advisory Published
CVE Published
Updated

CVE-2021-3682

First published: Tue Aug 03 2021(Updated: )

A flaw was found in the USB redirector device (usb-redir) of QEMU. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. More specifically, the usbredir_buffered_bulk_packet() function calls bufp_alloc() with an invalid pointer that points into the middle of a buffer controlled by the SPICE client. If the packet queue is full, bufp_alloc() ends up freeing the same pointer passed as argument. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk metadata, resulting in a crash of QEMU or potential code execution with the privileges of the QEMU process on the host. Upstream issue: <a href="https://gitlab.com/qemu-project/qemu/-/issues/491">https://gitlab.com/qemu-project/qemu/-/issues/491</a> Upstream fix: <a href="https://gitlab.com/qemu-project/qemu/-/commit/5e796671e6b8d5de4b0b423dce1b3eba144a92c9">https://gitlab.com/qemu-project/qemu/-/commit/5e796671e6b8d5de4b0b423dce1b3eba144a92c9</a>

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
QEMU qemu<6.1.0
QEMU qemu=6.1.0-rc1
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/qemu<=1:3.1+dfsg-8+deb10u8<=1:5.2+dfsg-11<=1:3.1+dfsg-8
1:6.0+dfsg-3
1:5.2+dfsg-11+deb11u1
redhat/qemu<6.1.0
6.1.0
ubuntu/qemu<1:2.11+dfsg-1ubuntu7.39
1:2.11+dfsg-1ubuntu7.39
ubuntu/qemu<1:4.2-3ubuntu6.21
1:4.2-3ubuntu6.21
ubuntu/qemu<1:6.0+dfsg-2
1:6.0+dfsg-2
ubuntu/qemu<1:6.2+dfsg-2ubuntu5
1:6.2+dfsg-2ubuntu5
ubuntu/qemu<1:6.2+dfsg-2ubuntu5
1:6.2+dfsg-2ubuntu5
ubuntu/qemu<2.0.0+dfsg-2ubuntu1.47+
2.0.0+dfsg-2ubuntu1.47+
ubuntu/qemu<1:2.5+dfsg-5ubuntu10.51+
1:2.5+dfsg-5ubuntu10.51+
debian/qemu<=1:3.1+dfsg-8+deb10u8
1:3.1+dfsg-8+deb10u12
1:5.2+dfsg-11+deb11u3
1:5.2+dfsg-11+deb11u2
1:7.2+dfsg-7+deb12u5
1:8.2.1+ds-2
1:8.2.3+ds-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-3682?

    CVE-2021-3682 is a vulnerability in the USB redirector device emulation of QEMU.

  • How severe is CVE-2021-3682?

    CVE-2021-3682 has a severity score of 8.5, which is considered high.

  • Which software versions are affected by CVE-2021-3682?

    Versions prior to 6.1.0-rc2 of QEMU are affected by CVE-2021-3682.

  • How can I fix CVE-2021-3682?

    To fix CVE-2021-3682, update QEMU to version 6.1.0 or later.

  • Where can I find more information about CVE-2021-3682?

    You can find more information about CVE-2021-3682 at the following references: [Link 1](https://gitlab.com/qemu-project/qemu/-/issues/491), [Link 2](https://gitlab.com/qemu-project/qemu/-/commit/5e796671e6b8d5de4b0b423dce1b3eba144a92c9), [Link 3](https://gitlab.com/qemu-project/qemu/-/commit/b2d1fe67d09d2b6c7da647fbcea6ca0148c206d3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203