5.7
MEDIUM
CVE-2021-3409
QEMU SDHCI Controller Emulation Code OOB Read/Write Access Vulnerability
Description

The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective, thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host, resulting in a denial of service or potential code execution. QEMU up to (including) 5.2.0 is affected by this.

INFO

Published Date :

March 23, 2021, 9:15 p.m.

Last Modified :

Sept. 30, 2022, 1:29 p.m.

Remotely Exploitable :

No

Impact Score :

3.7

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2021-3409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3409.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1928146 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html Third Party Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210507-0001/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/03/09/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3409 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-27 No Types Assigned https://security.gentoo.org/glsa/202208-27 Third Party Advisory
    Added CWE NIST CWE-119
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-27 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210507-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210507-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210507-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1928146 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1928146 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/03/09/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/03/09/1 Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 5.2.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14406

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability