3.8
LOW
CVE-2021-3594
QEMU SLiRP Out-of-Bounds Read in udp_input Function
Description

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

INFO

Published Date :

June 15, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2021-3594 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
1 Libslirp_project libslirp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3594 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3594 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
  • CVE Modified by [email protected]

    Mar. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-44 No Types Assigned https://security.gentoo.org/glsa/202107-44 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210805-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210805-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210805-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-44 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1970491 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1970491 Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:* versions up to (excluding) 4.6.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3594 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3594 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.12934

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability