#VU11790 Out-of-bounds write in QEMU


Published: 2018-04-12

Vulnerability identifier: #VU11790

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15289

CWE-ID: CWE-787

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description
The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists in the mode4and5 write functions in hw/display/cirrus_vga.c due to out-of-bounds write. An adjacent attacker can trigger memory corruption and cause the service to crash via vectors related to dst calculation.

Mitigation
Install update from vendor's website.

Vulnerable software versions

QEMU: All versions


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1501290


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability