Red Hat update for qemu-kvm



Published: 2018-03-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15289
CWE-ID CWE-787
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Scientific Computing
Operating systems & Components / Operating system

Red Hat Enterprise Linux Desktop
Operating systems & Components / Operating system

Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU11790

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15289

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists in the mode4and5 write functions in hw/display/cirrus_vga.c due to out-of-bounds write. An adjacent attacker can trigger memory corruption and cause the service to crash via vectors related to dst calculation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Scientific Computing: 6

Red Hat Enterprise Linux Desktop: 6

Red Hat Enterprise Linux Workstation: 6

Red Hat Enterprise Linux Server: 6.0

External links

http://access.redhat.com/errata/RHSA-2018:0516


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###