#VU6944 Out-of-bounds read in QEMU


Published: 2017-06-06 | Updated: 2017-06-08

Vulnerability identifier: #VU6944

Vulnerability risk: Low

CVSSv3.1: 2.3 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8380

CWE-ID: CWE-125

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
QEMU
Client/Desktop applications / Virtualization software

Vendor: QEMU

Description
Quick Emulator(Qemu) built with the MegaRAID SAS 8708EM2 Host Bus Adapter emulation support is vulnerable to an out-of-bounds read access issue. It could occur while performing a MMIO write operation. A privileged user inside guest could use this flaw to read host memory leading to potentially crash the Qemu process on the host.

Mitigation
Update to version 2.9.0-r2.

Vulnerable software versions

QEMU: 0.1 - 2.9.0


External links
http://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04147.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability