CWE
787 125
Advisory Published
Updated

CVE-2017-2615

First published: Mon Jul 02 2018(Updated: )

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
QEMU qemu<=2.8.0
Citrix XenServer=6.0.2
Citrix XenServer=6.2.0-sp1
Citrix XenServer=6.5-sp1
Citrix XenServer=7.0
Citrix XenServer=7.1
Redhat Openstack=5.0
Redhat Openstack=6.0
Redhat Openstack=7.0
Redhat Openstack=8
Redhat Openstack=9
Redhat Openstack=10
Debian Debian Linux=7.0
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.3
Redhat Enterprise Linux Server Aus=7.4
Redhat Enterprise Linux Server Eus=7.3
Redhat Enterprise Linux Server Eus=7.4
Redhat Enterprise Linux Server Eus=7.5
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Xen Xen<=4.7.1
Xen Xen=4.7.1-r1
Xen Xen=4.7.1-r2
Xen Xen=4.7.1-r3
Xen Xen=4.7.1-r4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2017-2615?

    CVE-2017-2615 is a vulnerability found in the Quick emulator (QEMU) that is built with the Cirrus CLGD 54xx VGA emulator support.

  • What is the severity of CVE-2017-2615?

    The severity of CVE-2017-2615 is critical with a CVSS score of 9.1.

  • Which software is affected by CVE-2017-2615?

    QEMU versions up to and including 2.8.0, Citrix XenServer versions 6.0.2, 6.2.0-sp1, 6.5-sp1, 7.0, and 7.1, Redhat Openstack versions 5.0, 6.0, 7.0, 8, 9, and 10, Debian Debian Linux version 7.0, Redhat Enterprise Linux Desktop versions 6.0 and 7.0, Redhat Enterprise Linux Server versions 6.0, 7.0, 7.3, 7.4, 7.5, and Redhat Enterprise Linux Workstation versions 6.0 and 7.0 are affected by CVE-2017-2615.

  • How can I fix CVE-2017-2615?

    To fix CVE-2017-2615, users should update to the latest version of QEMU, Citrix XenServer, Redhat Openstack, Debian Debian Linux, Redhat Enterprise Linux Desktop, Redhat Enterprise Linux Workstation, or Redhat Enterprise Linux Server, as appropriate for their software.

  • Where can I find more information about CVE-2017-2615?

    More information about CVE-2017-2615 can be found in the following links: [Link 1](http://rhn.redhat.com/errata/RHSA-2017-0309.html), [Link 2](http://rhn.redhat.com/errata/RHSA-2017-0328.html), [Link 3](http://rhn.redhat.com/errata/RHSA-2017-0329.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203