gsd-2021-4158
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-4158",
    "description": "A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.",
    "id": "GSD-2021-4158",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-4158.html",
      "https://ubuntu.com/security/CVE-2021-4158",
      "https://linux.oracle.com/cve/CVE-2021-4158.html",
      "https://access.redhat.com/errata/RHSA-2022:1759",
      "https://access.redhat.com/errata/RHSA-2022:7967"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-4158"
      ],
      "details": "A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.",
      "id": "GSD-2021-4158",
      "modified": "2023-12-13T01:23:11.642375Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2021-4158",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "QEMU",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Affects v6.0.0 and above."
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-476",
                "lang": "eng",
                "value": "CWE-476 - NULL Pointer Dereference"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://gitlab.com/qemu-project/qemu/-/issues/770",
            "refsource": "MISC",
            "url": "https://gitlab.com/qemu-project/qemu/-/issues/770"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2035002",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035002"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2021-4158",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2021-4158"
          },
          {
            "name": "https://gitlab.com/qemu-project/qemu/-/commit/9bd6565ccee68f72d5012e24646e12a1c662827e",
            "refsource": "MISC",
            "url": "https://gitlab.com/qemu-project/qemu/-/commit/9bd6565ccee68f72d5012e24646e12a1c662827e"
          },
          {
            "name": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg857944.html",
            "refsource": "MISC",
            "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg857944.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9256E28E-727B-4C6F-96E3-F2D4EA5E4BB1",
                    "versionEndExcluding": "7.0.0",
                    "versionStartIncluding": "6.0.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition."
          },
          {
            "lang": "es",
            "value": "Se ha encontrado un problema de desreferencia de puntero NULL en el c\u00f3digo ACPI de QEMU. Un usuario malicioso y con privilegios dentro del hu\u00e9sped pod\u00eda usar este fallo para bloquear el proceso de QEMU en el host, resultando en una situaci\u00f3n de denegaci\u00f3n de servicio."
          }
        ],
        "id": "CVE-2021-4158",
        "lastModified": "2024-01-25T21:29:39.943",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 6.0,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "HIGH",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.5,
              "impactScore": 4.0,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-08-24T16:15:09.660",
        "references": [
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2021-4158"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035002"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://gitlab.com/qemu-project/qemu/-/commit/9bd6565ccee68f72d5012e24646e12a1c662827e"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Exploit",
              "Third Party Advisory"
            ],
            "url": "https://gitlab.com/qemu-project/qemu/-/issues/770"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg857944.html"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-476"
              }
            ],
            "source": "secalert@redhat.com",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-476"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...