Remote code execution in QEMU SDHCI controller emulation



Published: 2021-03-23 | Updated: 2022-10-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3409
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QEMU
Client/Desktop applications / Virtualization software

Vendor QEMU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU68559

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3409

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a boundary error in the SDHCI controller emulation code. A remote user on the guest OS can trigger an out-of-bounds write and execute arbitrary code on QEMU host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QEMU: 5.0.0 - 5.2.0

External links

http://www.openwall.com/lists/oss-security/2021/03/09/1
http://bugzilla.redhat.com/show_bug.cgi?id=1928146
http://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
http://security.netapp.com/advisory/ntap-20210507-0001/
http://security.gentoo.org/glsa/202208-27


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###