Description

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

Statement

This issue does not affect the versions of the qemu-kvm package as shipped with the Red Hat Enterprise Linux 5 and 6. This issue affects versions of the qemu-kvm-rhev package as shipped with Red Hat Enterprise Linux 7 and qemu-kvm package as shipped with the Red Hat Enterprise Linux 8. Future package updates may address this issue for Red Hat Enterprise Linux 7 and 8.

This issue does not affect the versions of the qemu-kvm package as shipped with the Red Hat Enterprise Linux 5 and 6. This issue affects versions of the qemu-kvm-rhev package as shipped with Red Hat Enterprise Linux 7 and qemu-kvm package as shipped with the Red Hat Enterprise Linux 8. Future package updates may address this issue for Red Hat Enterprise Linux 7 and 8.

Additional Information

  • Bugzilla 1924601: CVE-2021-20221 qemu: out-of-bound heap buffer access via an interrupt ID field
  • CWE-125->CWE-787: Out-of-bounds Read leads to Out-of-bounds Write
  • FAQ: Frequently asked questions about CVE-2021-20221

Affected Packages and Issued Red Hat Security Errata

Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.

Common Vulnerability Scoring System (CVSS) Score Details

CVSS v3 Score Breakdown

Red HatNVD
CVSS v3 Base Score2.5
Attack VectorLocal
Attack ComplexityHigh
Privileges RequiredHigh
User InteractionNone
ScopeChanged
ConfidentialityNone
Integrity ImpactNone
Availability ImpactLow

CVSS v3 Vector

Red Hat: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L

External References

https://bugs.launchpad.net/qemu/+bug/1914353 https://www.openwall.com/lists/oss-security/2021/02/05/1

Frequently Asked Questions

Why is Red Hat's CVSS v3 score or Impact different from other vendors?

For open source software shipped by multiple vendors, the CVSS base scores may vary for each vendor's version depending on the version they ship, how they ship it, the platform, and even how the software is compiled. This makes scoring of vulnerabilities difficult for third-party vulnerability databases such as NVD that only provide a single CVSS base score for each vulnerability. Red Hat scores reflect how a vulnerability affects our products specifically.For more information, see .

My product is listed as "Under investigation" or "Affected", when will Red Hat release a fix for this vulnerability?

What can I do if my product is listed as "Will not fix"?

This depends mostly on the of the vulnerability and the phase in which your product is currently in. Overall, you have the following options:

Why is my security scanner reporting my product as vulnerable to this vulnerability even though my product version is fixed or not affected?

In order to maintain code stability and compatibility, Red Hat usually does not rebase packages to entirely new versions. Instead, we fixes and new features to an older version of the package we distribute. This can result in some security scanners that only consider the package version to report the package as vulnerable. To avoid this, we suggest that you use an OVAL-compatible security scanner like OpenSCAP.For more information, see .