{ "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-2615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "display", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "qemu" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.5/CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" } ], [ { "vectorString": "4.9/AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0329", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0329.html" }, { "name": "RHSA-2017:0334", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615" }, { "name": "1037804", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037804" }, { "name": "RHSA-2017:0328", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0328.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "95990", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95990" }, { "name": "RHSA-2017:0333", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0333.html" }, { "name": "GLSA-201702-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201702-27" }, { "name": "[oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/02/01/6" }, { "name": "RHSA-2017:0454", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0454.html" }, { "name": "[qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg00015.html" }, { "name": "RHSA-2017:0331", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0331.html" }, { "name": "GLSA-201702-28", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201702-28" }, { "name": "RHSA-2017:0350", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html" }, { "name": "RHSA-2017:0396", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0396.html" }, { "name": "RHSA-2017:0309", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html" }, { "name": "RHSA-2017:0344", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html" }, { "name": "RHSA-2017:0330", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0330.html" }, { "name": "RHSA-2017:0332", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0332.html" }, { "name": "https://support.citrix.com/article/CTX220771", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX220771" } ] } }