Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-2620
HistoryFeb 22, 2017 - 12:00 a.m.

CVE-2017-2620

2017-02-2200:00:00
ubuntu.com
ubuntu.com
14

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

50.8%

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA
Emulator support is vulnerable to an out-of-bounds access issue. The issue
could occur while copying VGA data in cirrus_bitblt_cputovideo. A
privileged user inside guest could use this flaw to crash the QEMU process
OR potentially execute arbitrary code on host with privileges of the QEMU
process.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchqemu< 2.0.0+dfsg-2ubuntu1.33UNKNOWN
ubuntu16.04noarchqemu< 1:2.5+dfsg-5ubuntu10.11UNKNOWN
ubuntu16.10noarchqemu< 1:2.6.1+dfsg-0ubuntu5.4UNKNOWN
ubuntu14.04noarchxen< 4.4.2-0ubuntu0.14.04.11UNKNOWN

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

50.8%