Lucene search

K
cve[email protected]CVE-2017-2615
HistoryJul 03, 2018 - 1:29 a.m.

CVE-2017-2615

2018-07-0301:29:00
CWE-787
CWE-125
web.nvd.nist.gov
99
4
qemu
cirrus
clgd 54xx
vga
emulator
vulnerability
out-of-bounds access
dos
arbitrary code
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.0%

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

Affected configurations

NVD
Node
qemuqemuRange2.8.0
Node
citrixxenserverMatch6.0.2
OR
citrixxenserverMatch6.2.0sp1
OR
citrixxenserverMatch6.5sp1
OR
citrixxenserverMatch7.0
OR
citrixxenserverMatch7.1
OR
redhatopenstackMatch5.0
OR
redhatopenstackMatch6.0
OR
redhatopenstackMatch7.0
OR
redhatopenstackMatch8
OR
redhatopenstackMatch9
OR
redhatopenstackMatch10
OR
debiandebian_linuxMatch7.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
OR
xenxenRange4.7.1
OR
xenxenMatch4.7.1r1
OR
xenxenMatch4.7.1r2
OR
xenxenMatch4.7.1r3
OR
xenxenMatch4.7.1r4
CPENameOperatorVersion
qemu:qemuqemule2.8.0

CNA Affected

[
  {
    "product": "display",
    "vendor": "qemu",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

References

Social References

More

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.0%