what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2017-2615

Status Candidate

Overview

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

Related Files

Ubuntu Security Notice USN-3261-1
Posted Apr 20, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3261-1 - Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10028, CVE-2016-10029, CVE-2016-10155, CVE-2016-7907, CVE-2016-8667, CVE-2016-8669, CVE-2016-9381, CVE-2016-9602, CVE-2016-9603, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922, CVE-2017-2615, CVE-2017-2620, CVE-2017-2633, CVE-2017-5525, CVE-2017-5526, CVE-2017-5552
SHA-256 | 59e4c93cf0110c0dfbf04c8437a5671ce02bce5e5d84b925280c13d41fc38a3b
Red Hat Security Advisory 2017-0454-01
Posted Mar 8, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0454-01 - KVM is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary, x86
systems | linux, redhat, windows
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | f30bd5bd000ac01077e2ad6b6112bbe7ab8062afdc10bfa1a809edf238358052
Red Hat Security Advisory 2017-0396-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0396-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 04cf835162e6148729b97eced9a5fda5e036d78e4e9ce3eb9c83c3652980afde
Red Hat Security Advisory 2017-0350-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0350-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 75931a925a10b8789148351f8d5e8d6874563480c942e62b489352a1a4adb10b
Red Hat Security Advisory 2017-0344-01
Posted Feb 28, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0344-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on the host with privileges of Qemu process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615
SHA-256 | 4b60f61536929101758bb1a227476486738319146fa4a8dcfd68265951a68c77
Red Hat Security Advisory 2017-0334-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0334-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 19cced191afef3410b94196b2ef1b52ee122bd2e34310aaf3c54a2109af588e2
Red Hat Security Advisory 2017-0333-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0333-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 87c6c0f2fe3882e45e94520339d1408a8bcc62bfc6cb48d0e5931e52b28d061b
Red Hat Security Advisory 2017-0332-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0332-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 75490a619fdefa36d765ede85fb3ad58f67c9631556867e798021ad603823ca1
Red Hat Security Advisory 2017-0331-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0331-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 0acf2f8908dd3892824436c90c9757cd4da8d96f065bc500c9e67e0610a3962e
Red Hat Security Advisory 2017-0330-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0330-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 9c9890d5ca9655e409fe594122627306cc391b40e722fce39ebb4f82ee35ca7b
Red Hat Security Advisory 2017-0329-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0329-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | b95ace6e48e4ac1b3a9c696093a41ac063fb080d5db4ed1d037b3ba1b7a4d5d8
Red Hat Security Advisory 2017-0328-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0328-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 49ddd681333c8721ff75b494a6ec7b0b3f313420c821430e606b93ae2a083c2b
Red Hat Security Advisory 2017-0309-01
Posted Feb 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0309-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on the host with privileges of Qemu process on the host.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615
SHA-256 | b208a03f917075e83c83e02b7c9d9e67d01004db93202ffd0e4666086e2e5fbc
Gentoo Linux Security Advisory 201702-27
Posted Feb 21, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201702-27 - Multiple vulnerabilities have been found in Xen, the worst of which could lead to the execution of arbitrary code on the host system. Versions less than 4.7.1-r5 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-2615
SHA-256 | c14b912012564336a05e4a8c7b231777b572b7403ecafca2c1e67a9961b7cadc
Gentoo Linux Security Advisory 201702-28
Posted Feb 21, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201702-28 - Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system. Versions less than 2.8.0-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10155, CVE-2017-2615, CVE-2017-5525, CVE-2017-5552, CVE-2017-5578, CVE-2017-5579, CVE-2017-5667, CVE-2017-5856, CVE-2017-5857, CVE-2017-5898, CVE-2017-5931
SHA-256 | 7af90bcaed3c604318a875533fd7aec77d64ef7b76416524359c4bd9e5cfc0b3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close