9.9

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Data is provided by the National Vulnerability Database (NVD)
QemuQemu Version < 2.8.0
CitrixXenserver Version6.0.2
CitrixXenserver Version6.2.0 Updatesp1
CitrixXenserver Version6.5 Updatesp1
CitrixXenserver Version7.0
CitrixXenserver Version7.1
RedhatOpenstack Version5.0
RedhatOpenstack Version6.0
RedhatOpenstack Version7.0
RedhatOpenstack Version8
RedhatOpenstack Version9
RedhatOpenstack Version10
DebianDebian Linux Version7.0
XenXen Version <= 4.7.1
XenXen Version4.7.1 Updater1
XenXen Version4.7.1 Updater2
XenXen Version4.7.1 Updater3
XenXen Version4.7.1 Updater4
XenXen Version4.7.1 Updater5
XenXen Version4.7.1 Updater6
XenXen Version4.7.1 Updater7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.77% 0.727
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.9 3.1 6
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
nvd@nist.gov 9 8 10
AV:N/AC:L/Au:S/C:C/I:C/A:C
secalert@redhat.com 5.5 1.3 3.7
CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
CWE-125 Out-of-bounds Read

The product reads data past the end, or before the beginning, of the intended buffer.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://www.securityfocus.com/bid/96378
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1037870
Third Party Advisory
VDB Entry