CVE-2021-20196
QEMU: block: fdc: null pointer dereference may lead to guest crash
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
Se encontró un fallo de desreferencia de puntero NULL en el emulador floppy disk de QEMU. Este problema ocurre mientras se procesan comandos de ioport de lectura y escritura si la unidad de disquete seleccionada no es inicializada con un dispositivo de bloque. Este fallo permite a un usuario invitado privilegiado bloquear el proceso QEMU en el host, resultando en una denegación de servicio. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema
Gaoning Pan discovered that QEMU incorrectly handled the floppy disk emulator. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Gaoning Pan discovered that the QEMU vmxnet3 NIC emulator incorrectly handled certain values. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. It was discovered that the QEMU vhost-user GPU device contained several security issues. An attacker inside the guest could use these issues to cause QEMU to crash, resulting in a denial of service, leak sensitive information, or possibly execute arbitrary code. This issue only affected Ubuntu 21.10.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-12-17 CVE Reserved
- 2021-05-26 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-03 CVE Updated
- 2024-08-03 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-476: NULL Pointer Dereference
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html | Mailing List |
|
https://security.netapp.com/advisory/ntap-20210708-0004 | Third Party Advisory |
|
URL | Date | SRC |
---|---|---|
https://bugs.launchpad.net/qemu/+bug/1912780 | 2024-08-03 |
URL | Date | SRC |
---|---|---|
https://www.openwall.com/lists/oss-security/2021/01/28/1 | 2023-02-12 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/security/cve/CVE-2021-20196 | 2022-05-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1919210 | 2022-05-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | 5.2.0 Search vendor "Qemu" for product "Qemu" and version "5.2.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
|