Vulnerability Details : CVE-2017-2633
An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2017-2633
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-2633
0.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 62 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2633
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:N/A:P |
8.0
|
2.9
|
NIST | |
3.8
|
LOW | AV:A/AC:M/Au:S/C:N/I:P/A:P |
4.4
|
4.9
|
Red Hat, Inc. | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L |
2.3
|
2.7
|
Red Hat, Inc. |
CWE ids for CVE-2017-2633
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: secalert@redhat.com (Secondary)
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-2633
-
http://www.securityfocus.com/bid/96417
QEMU CVE-2017-2633 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:1856
RHSA-2017:1856 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7
git.qemu.org Git - qemu.git/commitdiffPatch;Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633
1425939 – (CVE-2017-2633) CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limitIssue Tracking;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2017/02/23/1
oss-security - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limitMailing List;Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1441
RHSA-2017:1441 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1205
RHSA-2017:1205 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1206
RHSA-2017:1206 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef
git.qemu.org Git - qemu.git/commitdiffPatch;Vendor Advisory
Jump to