Alibaba Cloud Linux 3 : 0119: virt:rhel and virt-devel:rhel (ALINUX3-SA-2022:0119)

critical Nessus Plugin ID 236436

Synopsis

The remote Alibaba Cloud Linux host is missing one or more security updates.

Description

The remote Alibaba Cloud Linux 3 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALINUX3-SA-2022:0119 advisory.

Package updates are available for Alibaba Cloud Linux 3 that fix the following vulnerabilities:

CVE-2018-12130:
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here:
https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode- update-guidance_05132019.pdf

CVE-2018-13405:
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.

CVE-2019-10132:
A vulnerability was found in libvirt >= 4.1.0 in the virtlockd-admin.socket and virtlogd-admin.socket systemd units. A missing SocketMode configuration parameter allows any user on the host to connect using virtlockd-admin-sock or virtlogd-admin-sock and perform administrative tasks against the virtlockd and virtlogd daemons.

CVE-2019-10161:
It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs.

CVE-2019-10166:
It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.

CVE-2019-10167:
The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an emulatorbin argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.

CVE-2019-10168:
The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an emulator argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabilities. Read- only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.

CVE-2019-11135:
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

CVE-2019-12155:
interface_release_resource in hw/display/qxl.c in QEMU 3.1.x through 4.0.0 has a NULL pointer dereference.

CVE-2019-14378:
ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.

CVE-2019-14842:
Structured reply is a feature of the newstyle NBD protocol allowing the server to send a reply in chunks.
A bounds check which was supposed to test for chunk offsets smaller than the beginning of the request did not work because of signed/unsigned confusion. If one of these chunks contains a negative offset then data under control of the server is written to memory before the read buffer supplied by the client. If the read buffer is located on the stack then this allows the stack return address from nbd_pread() to be trivially modified, allowing arbitrary code execution under the control of the server. If the buffer is located on the heap then other memory objects before the buffer can be overwritten, which again would usually lead to arbitrary code execution.

CVE-2019-15890:
libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.

CVE-2019-20485:
qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API blockage).

CVE-2019-6501:
In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.

CVE-2019-6778:
In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.

CVE-2020-10703:
A NULL pointer dereference was found in the libvirt API responsible introduced in upstream version 3.10.0, and fixed in libvirt 6.0.0, for fetching a storage pool based on its target path. In more detail, this flaw affects storage pools created without a target path such as network-based pools like gluster and RBD.
Unprivileged users with a read-only connection could abuse this flaw to crash the libvirt daemon, resulting in a potential denial of service.

CVE-2020-10756:
An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator.
This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.

CVE-2020-11947:
iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an attacker.

CVE-2020-14301:
An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the `dumpxml` command.

CVE-2020-14339:
A flaw was found in libvirt, where it leaked a file descriptor for `/dev/mapper/control` into the QEMU process. This file descriptor allows for privileged operations to happen against the device-mapper on the host. This flaw allows a malicious guest user or process to perform operations outside of their standard permissions, potentially causing serious damage to the host operating system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVE-2020-14364:
An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.

CVE-2020-15859:
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.

CVE-2020-16092:
In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c.

CVE-2020-1711:
An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

CVE-2020-1983:
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.

CVE-2020-25637:
A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25723:
A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service.

CVE-2020-27821:
A flaw was found in the memory management API of QEMU during the initialization of a memory region cache.
This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.

CVE-2020-28916:
hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer address.

CVE-2020-29130:
slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.

CVE-2020-29443:
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.

CVE-2020-7039:
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

CVE-2021-20257:
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-3592:
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3593:
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3594:
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3595:
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

CVE-2021-3631:
A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2021-3667:
An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions could use this flaw to acquire the lock and prevent other users from accessing storage pool/volume APIs, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.

CVE-2021-3930:
An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service condition.

Tenable has extracted the preceding description block directly from the Alibaba Cloud Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://mirrors.aliyun.com/alinux/3/cve/alinux3-sa-20220119.xml

Plugin Details

Severity: Critical

ID: 236436

File Name: alinux3_sa_2022-0119.nasl

Version: 1.1

Type: local

Published: 5/14/2025

Updated: 5/14/2025

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14842

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-img, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-iscsi-direct-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-img-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:ocaml-libnbd-devel, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-libs-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-iscsi-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-nss-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:nbdfuse-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-rbd-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-admin, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-core-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-rbd, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-guest-agent, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-curl, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-libs, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-guest-agent-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:ocaml-libnbd, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-scsi-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-client, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-devel, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-secret-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-admin-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-docs, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-tests-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-core-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-bash-completion, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-scsi, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-core, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-ssh, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-logical-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-config-nwfilter, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-iscsi-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-kvm, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-secret, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-qemu, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:python3-libnbd-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-curl-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-nss, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-network, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-disk, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-core, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-gluster-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-client-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-ssh-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libnbd-devel, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-rbd-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-interface, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libnbd-debugsource, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-config-network, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libnbd-debuginfo, cpe:/o:alibabacloud:alibaba_cloud_linux_3, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-gluster, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-common-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-logical, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-lock-sanlock-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-rbd, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-nodedev, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-disk-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-lock-sanlock, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-debugsource, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-gluster-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-nwfilter, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:python3-libnbd, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-mpath-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-tests, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libnbd, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-mpath, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-debugsource, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:nbdfuse, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:libvirt-daemon-driver-storage-gluster, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-block-iscsi, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:ocaml-libnbd-debuginfo, p-cpe:/a:alibabacloud:alibaba_cloud_linux_3:qemu-kvm-common

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Alibaba/release, Host/Alibaba/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/17/2020

Vulnerability Publication Date: 7/6/2018

Reference Information

CVE: CVE-2018-12130, CVE-2018-13405, CVE-2019-10132, CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168, CVE-2019-11135, CVE-2019-12155, CVE-2019-14378, CVE-2019-14842, CVE-2019-15890, CVE-2019-20485, CVE-2019-6501, CVE-2019-6778, CVE-2020-10703, CVE-2020-10756, CVE-2020-11947, CVE-2020-14301, CVE-2020-14339, CVE-2020-14364, CVE-2020-15859, CVE-2020-16092, CVE-2020-1711, CVE-2020-1983, CVE-2020-25637, CVE-2020-25723, CVE-2020-27821, CVE-2020-28916, CVE-2020-29130, CVE-2020-29443, CVE-2020-7039, CVE-2021-20257, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3631, CVE-2021-3667, CVE-2021-3930