2.1
CVSSv2

CVE-2020-27821

Published: 08/12/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6 | Impact Score: 4 | Exploitability Score: 1.5
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions before 5.2.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #977616 qemu: CVE-2020-27821: heap buffer overflow in msix_table_mmio_write() in hw/pci/msixc Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 17 Dec 2020 20:15:01 UTC Sev ...
A heap buffer overflow flaw was found in the iSCSI support of QEMU This flaw could lead to an out-of-bounds read access and possible information disclosure from the QEMU process memory to a malicious guest The highest threat from this vulnerability is to data confidentiality (CVE-2020-11947) An infinite loop flaw was found in the e1000e NIC emul ...
A heap buffer overflow was found in the Message Signaled Interrupt (MSI-X) device support of QEMU The overflow could occur due to an out-of-bounds write of the MSIX table while performing MSI-X mmio operations in msix_table_mmio_write() A guest user may exploit this flaw to crash the QEMU process on the host, resulting in a denial of service cond ...