CWE
125 787
Advisory Published
Updated

CVE-2017-2620

First published: Fri Jul 27 2018(Updated: )

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
QEMU qemu<2.8.0
Citrix XenServer=6.0.2
Citrix XenServer=6.2.0-sp1
Citrix XenServer=6.5-sp1
Citrix XenServer=7.0
Citrix XenServer=7.1
Redhat Openstack=5.0
Redhat Openstack=6.0
Redhat Openstack=7.0
Redhat Openstack=8
Redhat Openstack=9
Redhat Openstack=10
Debian Debian Linux=7.0
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.3
Redhat Enterprise Linux Server Aus=7.4
Redhat Enterprise Linux Server Eus=7.3
Redhat Enterprise Linux Server Eus=7.4
Redhat Enterprise Linux Server Eus=7.5
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Xen Xen<=4.7.1
Xen Xen=4.7.1-r1
Xen Xen=4.7.1-r2
Xen Xen=4.7.1-r3
Xen Xen=4.7.1-r4
Xen Xen=4.7.1-r5
Xen Xen=4.7.1-r6
Xen Xen=4.7.1-r7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2017-2620?

    CVE-2017-2620 is a vulnerability in Quick emulator (QEMU) before version 2.8.0 built with the Cirrus CLGD 54xx VGA Emulator support that allows a privileged user inside a guest to crash the QEMU process or potentially execute arbitrary code on the host.

  • Which software versions are affected by CVE-2017-2620?

    QEMU versions up to and exclusive 2.8.0, Citrix XenServer 6.0.2, 6.2.0-sp1, 6.5-sp1, 7.0, and 7.1, Redhat Openstack 5.0, 6.0, 7.0, 8, and 9, Debian Debian Linux 7.0, Redhat Enterprise Linux Desktop 6.0 and 7.0, Redhat Enterprise Linux Server 6.0, 7.0, 7.3, 7.4, 7.5, Redhat Enterprise Linux Server Aus 7.3 and 7.4, Redhat Enterprise Linux Server Eus 7.3, 7.4, and 7.5, Redhat Enterprise Linux Workstation 6.0 and 7.0, and Xen Xen versions up to and inclusive of 4.7.1-r7 are affected by this vulnerability.

  • What is the severity of CVE-2017-2620?

    CVE-2017-2620 has a severity rating of 9.9 (Critical).

  • How can the CVE-2017-2620 vulnerability be fixed?

    To fix the CVE-2017-2620 vulnerability, it is recommended to update QEMU to version 2.8.0 or later and apply the necessary patches provided by the respective software vendors.

  • Are there any references available for CVE-2017-2620?

    Yes, you can find references for CVE-2017-2620 at the following links: [link1](http://rhn.redhat.com/errata/RHSA-2017-0328.html), [link2](http://rhn.redhat.com/errata/RHSA-2017-0329.html), [link3](http://rhn.redhat.com/errata/RHSA-2017-0330.html)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203