8.2
HIGH
CVE-2021-3929
QNemecaUseAfterFree DMA Reentrancy vulnerability
Description

A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition or, potentially, executing arbitrary code within the context of the QEMU process on the host.

INFO

Published Date :

Aug. 25, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2021-3929 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3929 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3929.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-3929 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2020298 Issue Tracking Patch Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385 Patch Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/issues/556 Issue Tracking Third Party Advisory
https://gitlab.com/qemu-project/qemu/-/issues/782 Exploit Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My stars. View raw for full list.

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 6:44 p.m. This repo has been linked 8 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Recursive MMIO VM Escape PoC

C

Updated: 3 weeks, 5 days ago
168 stars 20 fork 20 watcher
Born at : May 13, 2022, 5:33 a.m. This repo has been linked 2 different CVEs too.

None

Go

Updated: 1 week, 6 days ago
2 stars 0 fork 0 watcher
Born at : March 3, 2022, 3:11 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3929 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3929 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/
  • Modified Analysis by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XHNN7QJCEQH7AQG5AQP2GEFAQE6K635I/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0 *cpe:2.3:a:qemu:qemu:7.0.0:-:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0
  • Initial Analysis by [email protected]

    Aug. 31, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-3929 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-3929 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2020298 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2020298 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385 No Types Assigned https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/issues/556 No Types Assigned https://gitlab.com/qemu-project/qemu/-/issues/556 Issue Tracking, Third Party Advisory
    Changed Reference Type https://gitlab.com/qemu-project/qemu/-/issues/782 No Types Assigned https://gitlab.com/qemu-project/qemu/-/issues/782 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0 *cpe:2.3:a:qemu:qemu:7.0.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3929 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3929 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.28946

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability