2017-10-16 12:31:07 -04:00
{
2018-07-27 15:04:25 -04:00
"CVE_data_meta" : {
"ASSIGNER" : "anemec@redhat.com" ,
"ID" : "CVE-2017-2633" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
2018-07-27 12:23:30 +02:00
{
2018-07-27 15:04:25 -04:00
"product" : {
"product_data" : [
{
"product_name" : "Qemu:" ,
"version" : {
"version_data" : [
{
"version_value" : "1.7.2"
}
]
}
}
]
} ,
"vendor_name" : "QEMU"
2018-07-27 12:23:30 +02:00
}
2018-07-27 15:04:25 -04:00
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process."
}
]
} ,
"impact" : {
"cvss" : [
[
2018-07-27 12:23:30 +02:00
{
2018-07-27 15:04:25 -04:00
"vectorString" : "5.4/CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L" ,
"version" : "3.0"
2018-07-27 12:23:30 +02:00
}
2018-07-27 15:04:25 -04:00
] ,
[
2018-07-27 12:23:30 +02:00
{
2018-07-27 15:04:25 -04:00
"vectorString" : "3.8/AV:A/AC:M/Au:S/C:N/I:P/A:P" ,
"version" : "2.0"
2018-07-27 12:23:30 +02:00
}
2018-07-27 15:04:25 -04:00
]
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "CWE-120"
}
2018-07-27 12:23:30 +02:00
]
2018-07-27 15:04:25 -04:00
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "[oss-security] 20170223 CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2017/02/23/1"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633"
} ,
{
"name" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7" ,
"refsource" : "CONFIRM" ,
"url" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7"
} ,
{
"name" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef" ,
"refsource" : "CONFIRM" ,
"url" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef"
2018-07-28 06:03:50 -04:00
} ,
{
"name" : "RHSA-2017:1205" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
} ,
{
"name" : "RHSA-2017:1206" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
} ,
{
"name" : "RHSA-2017:1441" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2017:1441"
} ,
{
"name" : "RHSA-2017:1856" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2017:1856"
} ,
{
"name" : "96417" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/96417"
2018-07-27 15:04:25 -04:00
}
]
}
2017-10-16 12:31:07 -04:00
}