CVE-2021-3594

Related Vulnerabilities: CVE-2021-3594  

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality.

Description

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality.

Statement

This flaw affects the versions of SLiRP embedded in `qemu-kvm` as shipped with Red Hat Enterprise Linux 8 and RHEL Advanced Virtualization. A future update may address this issue. It is worth noting that although `qemu-kvm` is built with SLiRP networking support, due to its limitations, it is not used by the virtual machine guests by default.

This flaw affects the versions of SLiRP embedded in qemu-kvm as shipped with Red Hat Enterprise Linux 8 and RHEL Advanced Virtualization. A future update may address this issue. It is worth noting that although qemu-kvm is built with SLiRP networking support, due to its limitations, it is not used by the virtual machine guests by default.

Additional Information

  • Bugzilla 1970491: CVE-2021-3594 QEMU: slirp: invalid pointer initialization may lead to information disclosure (udp)
  • CWE-824: Access of Uninitialized Pointer
  • FAQ: Frequently asked questions about CVE-2021-3594