Executive Summary

Informations
Name CVE-2021-3527 First vendor Publication 2021-05-26
Vendor Cve Last vendor Modification 2022-09-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the USB redirector device (usb-redir) of QEMU. Small USB packets are combined into a single, large transfer request, to reduce the overhead and improve performance. The combined size of the bulk transfer is used to dynamically allocate a variable length array (VLA) on the stack without proper validation. Since the total size is not bounded, a malicious guest could use this flaw to influence the array length and cause the QEMU process to perform an excessive allocation on the stack, resulting in a denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 199
Os 2
Os 2

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210708-0008/
GENTOO https://security.gentoo.org/glsa/202208-27
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47...
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795...
https://www.openwall.com/lists/oss-security/2021/05/05/5
MLIST https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 02:26:42
  • Multiple Updates
2024-02-01 12:24:13
  • Multiple Updates
2023-09-05 13:20:58
  • Multiple Updates
2023-09-05 01:23:44
  • Multiple Updates
2023-09-02 13:19:33
  • Multiple Updates
2023-09-02 01:24:06
  • Multiple Updates
2023-08-12 13:25:39
  • Multiple Updates
2023-08-12 01:23:20
  • Multiple Updates
2023-08-11 13:17:54
  • Multiple Updates
2023-08-11 01:24:06
  • Multiple Updates
2023-08-06 13:15:53
  • Multiple Updates
2023-08-06 01:23:04
  • Multiple Updates
2023-08-04 13:16:15
  • Multiple Updates
2023-08-04 01:23:25
  • Multiple Updates
2023-07-14 13:16:18
  • Multiple Updates
2023-07-14 01:23:13
  • Multiple Updates
2023-03-29 02:18:27
  • Multiple Updates
2023-03-28 12:23:26
  • Multiple Updates
2022-10-11 13:08:05
  • Multiple Updates
2022-10-11 01:22:53
  • Multiple Updates
2022-09-30 21:27:40
  • Multiple Updates
2022-09-05 13:27:41
  • Multiple Updates
2022-08-15 17:27:49
  • Multiple Updates
2021-11-17 17:23:14
  • Multiple Updates
2021-09-22 00:23:15
  • Multiple Updates
2021-09-03 00:23:05
  • Multiple Updates
2021-08-14 01:42:32
  • Multiple Updates
2021-08-05 01:43:15
  • Multiple Updates
2021-07-08 12:41:54
  • Multiple Updates
2021-06-15 01:40:12
  • Multiple Updates
2021-06-08 17:22:47
  • Multiple Updates
2021-06-05 00:22:47
  • Multiple Updates
2021-06-03 21:23:10
  • Multiple Updates
2021-06-01 17:22:49
  • Multiple Updates
2021-05-27 05:22:46
  • First insertion