Vulnerability Details : CVE-2017-15038
Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.
Products affected by CVE-2017-15038
- cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-15038
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 24 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-15038
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:P/I:N/A:N |
3.4
|
2.9
|
NIST | |
5.6
|
MEDIUM | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N |
1.1
|
4.0
|
NIST |
CWE ids for CVE-2017-15038
-
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-15038
-
https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg00729.html
Re: [Qemu-devel] [PATCH] 9pfs: use g_malloc0 to allocate space for xattrMailing List;Patch;Third Party Advisory
-
https://usn.ubuntu.com/3575-1/
USN-3575-1: QEMU vulnerabilities | Ubuntu security notices
-
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[SECURITY] [DLA 1497-1] qemu security update
-
https://www.debian.org/security/2018/dsa-4213
Debian -- Security Information -- DSA-4213-1 qemu
-
http://www.openwall.com/lists/oss-security/2017/10/06/1
oss-security - CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributesMailing List;Patch;Third Party Advisory
Jump to