8.5
HIGH
CVE-2021-3682
QEMU USB Redirector Device Emulation Buffer Overflow
Description

A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk metadata, resulting in a crash of QEMU or potential code execution with the privileges of the QEMU process on the host.

INFO

Published Date :

Aug. 5, 2021, 8:15 p.m.

Last Modified :

March 31, 2023, 6:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3682.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1989651 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-27 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210902-0006/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4980 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0 *cpe:2.3:a:qemu:qemu:6.1.0:-:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:6.1.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0 *cpe:2.3:a:qemu:qemu:6.1.0:rc1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-27 No Types Assigned https://security.gentoo.org/glsa/202208-27 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 05, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-27 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210902-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20210902-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4980 No Types Assigned https://www.debian.org/security/2021/dsa-4980 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4980 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210902-0006/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1989651 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1989651 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-763
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0 *cpe:2.3:a:qemu:qemu:6.1.0:-:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:6.1.0:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.00%

score

0.68333

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability