what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2017-2620

Status Candidate

Overview

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Related Files

Ubuntu Security Notice USN-3261-1
Posted Apr 20, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3261-1 - Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10028, CVE-2016-10029, CVE-2016-10155, CVE-2016-7907, CVE-2016-8667, CVE-2016-8669, CVE-2016-9381, CVE-2016-9602, CVE-2016-9603, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922, CVE-2017-2615, CVE-2017-2620, CVE-2017-2633, CVE-2017-5525, CVE-2017-5526, CVE-2017-5552
SHA-256 | 59e4c93cf0110c0dfbf04c8437a5671ce02bce5e5d84b925280c13d41fc38a3b
Gentoo Linux Security Advisory 201704-01
Posted Apr 11, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201704-1 - Multiple vulnerabilities have been found in QEMU, the worst of which could the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition. Versions less than 2.8.0-r9 are affected.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2016-9602, CVE-2017-2620, CVE-2017-2630, CVE-2017-5973, CVE-2017-5987, CVE-2017-6058, CVE-2017-6505
SHA-256 | 3b251d7fac89e4f118e27fdfd02cda9e0c9a3ccfea63de553eaac89d342ab135
Gentoo Linux Security Advisory 201703-07
Posted Mar 28, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201703-7 - A vulnerability in Xen's bundled QEMU version might allow privilege escalation. Versions less than 4.7.1-r8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2017-2620
SHA-256 | d66376b4cac43229f126f16946ea94e52f3eb56174590d8c10f033b8b43c59ca
Red Hat Security Advisory 2017-0454-01
Posted Mar 8, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0454-01 - KVM is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary, x86
systems | linux, redhat, windows
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | f30bd5bd000ac01077e2ad6b6112bbe7ab8062afdc10bfa1a809edf238358052
Red Hat Security Advisory 2017-0396-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0396-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 04cf835162e6148729b97eced9a5fda5e036d78e4e9ce3eb9c83c3652980afde
Red Hat Security Advisory 2017-0352-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0352-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2017-2620
SHA-256 | 1b87ebe9141ad5f1903675d1aff60f68f171760d5668f6744a7744a6a95185da
Red Hat Security Advisory 2017-0350-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0350-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 75931a925a10b8789148351f8d5e8d6874563480c942e62b489352a1a4adb10b
Red Hat Security Advisory 2017-0351-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0351-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2620
SHA-256 | caf21d6248d446f692cf3b0ee3959f0c4f26c45c1ac4d1420a3da363cde4213d
Red Hat Security Advisory 2017-0334-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0334-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 19cced191afef3410b94196b2ef1b52ee122bd2e34310aaf3c54a2109af588e2
Red Hat Security Advisory 2017-0333-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0333-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 87c6c0f2fe3882e45e94520339d1408a8bcc62bfc6cb48d0e5931e52b28d061b
Red Hat Security Advisory 2017-0332-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0332-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 75490a619fdefa36d765ede85fb3ad58f67c9631556867e798021ad603823ca1
Red Hat Security Advisory 2017-0331-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0331-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 0acf2f8908dd3892824436c90c9757cd4da8d96f065bc500c9e67e0610a3962e
Red Hat Security Advisory 2017-0330-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0330-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 9c9890d5ca9655e409fe594122627306cc391b40e722fce39ebb4f82ee35ca7b
Red Hat Security Advisory 2017-0329-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0329-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | b95ace6e48e4ac1b3a9c696093a41ac063fb080d5db4ed1d037b3ba1b7a4d5d8
Red Hat Security Advisory 2017-0328-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0328-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 49ddd681333c8721ff75b494a6ec7b0b3f313420c821430e606b93ae2a083c2b
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close