Логотип exploitDog
bind:CVE-2021-3750
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3750

Количество 19

Количество 19

ubuntu логотип

CVE-2021-3750

около 3 лет назад

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
EPSS: Низкий
redhat логотип

CVE-2021-3750

почти 5 лет назад

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-3750

около 3 лет назад

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
EPSS: Низкий
msrc логотип

CVE-2021-3750

около 3 лет назад

CVSS3: 8.2
EPSS: Низкий
debian логотип

CVE-2021-3750

около 3 лет назад

A DMA reentrancy issue was found in the USB EHCI controller emulation ...

CVSS3: 8.2
EPSS: Низкий
github логотип

GHSA-2v3x-7c37-r5r2

около 3 лет назад

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
EPSS: Низкий
fstec логотип

BDU:2024-04421

около 3 лет назад

Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с ошибками при работе с памятью, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2023-6980

больше 1 года назад

ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20240606-01

около 1 года назад

Множественные уязвимости qemu

CVSS3: 7.5
EPSS: Низкий
rocky логотип

RLSA-2022:7967

больше 2 лет назад

Moderate: qemu-kvm security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7967

больше 2 лет назад

ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1395-1

около 1 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4056-1

больше 1 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3444-1

почти 2 года назад

Security update for qemu

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12407

около 1 года назад

ELSA-2024-12407: qemu-kvm security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12276

около 1 года назад

ELSA-2024-12276: virt:kvm_utils3 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3800-1

больше 1 года назад

Security update for qemu

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3721-1

больше 1 года назад

Security update for qemu

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12605

10 месяцев назад

ELSA-2024-12605: virt:kvm_utils2 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3750

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2021-3750

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2021-3750

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
0%
Низкий
около 3 лет назад
msrc логотип
CVSS3: 8.2
0%
Низкий
около 3 лет назад
debian логотип
CVE-2021-3750

A DMA reentrancy issue was found in the USB EHCI controller emulation ...

CVSS3: 8.2
0%
Низкий
около 3 лет назад
github логотип
GHSA-2v3x-7c37-r5r2

A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0.

CVSS3: 8.2
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2024-04421

Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с ошибками при работе с памятью, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2023-6980

ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (MODERATE)

больше 1 года назад
redos логотип
ROS-20240606-01

Множественные уязвимости qemu

CVSS3: 7.5
около 1 года назад
rocky логотип
RLSA-2022:7967

Moderate: qemu-kvm security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7967

ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2024:1395-1

Security update for qemu

около 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4056-1

Security update for qemu

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:3444-1

Security update for qemu

почти 2 года назад
oracle-oval логотип
ELSA-2024-12407

ELSA-2024-12407: qemu-kvm security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-12276

ELSA-2024-12276: virt:kvm_utils3 security update (MODERATE)

около 1 года назад
suse-cvrf логотип
SUSE-SU-2023:3800-1

Security update for qemu

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:3721-1

Security update for qemu

больше 1 года назад
oracle-oval логотип
ELSA-2024-12605

ELSA-2024-12605: virt:kvm_utils2 security update (IMPORTANT)

10 месяцев назад

Уязвимостей на страницу