Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2017-2620

Disclosure Date: July 27, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • citrix,
  • debian,
  • qemu,
  • redhat,
  • xen

Products

  • debian linux 7.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server eus 7.3,
  • enterprise linux server eus 7.4,
  • enterprise linux server eus 7.5,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • openstack 10,
  • openstack 5.0,
  • openstack 6.0,
  • openstack 7.0,
  • openstack 8,
  • openstack 9,
  • qemu,
  • xen,
  • xen 4.7.1,
  • xenserver 6.0.2,
  • xenserver 6.2.0,
  • xenserver 6.5,
  • xenserver 7.0,
  • xenserver 7.1

References

Advisory

Additional Info

Technical Analysis