#VU12552 Out-of-bounds read in QEMU


Published: 2018-05-10

Vulnerability identifier: #VU12552

Vulnerability risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11334

CWE-ID: CWE-125

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description
The vulnerability allows an adjacent authenticated attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds read. An adjacent attacker can cause the service to crash by leveraging use of qemu_map_ram_ptr to access guest ram block area.

Mitigation
Install update from vendor's website.

Vulnerable software versions

QEMU: All versions


External links
http://lists.gnu.org/archive/html/qemu-devel/2017-07/msg03775.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability