#VU6938 Out-of-bounds read in QEMU


Published: 2017-06-06 | Updated: 2017-06-08

Vulnerability identifier: #VU6938

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7718

CWE-ID: CWE-125

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description
hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.

Mitigation
Update to version 2.9.0-r2.

Vulnerable software versions

QEMU: 0.1 - 2.9.0


External links
http://git.qemu.org/?p=qemu.git;a=commit;h=215902d7b6fb50c6fc216fc74f770858278ed904


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability