Lucene search

K
cvelistRedhatCVELIST:CVE-2017-2620
HistoryJul 27, 2018 - 7:00 p.m.

CVE-2017-2620

2018-07-2719:00:00
CWE-787
redhat
www.cve.org
1

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

CNA Affected

[
  {
    "product": "Qemu:",
    "vendor": "QEMU",
    "versions": [
      {
        "status": "affected",
        "version": "2.8"
      }
    ]
  }
]

References

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%