9.9
CRITICAL
CVE-2017-2620
QEMU Cirrus VGA Out-of-Bounds Write Buffer Overflow
Description

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

INFO

Published Date :

July 27, 2018, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2017-2620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat openstack
1 Debian debian_linux
1 Qemu qemu
1 Xen xen
1 Citrix xenserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2620.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0328.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0329.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0330.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0331.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0332.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0333.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0334.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0350.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0351.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0352.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0396.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0454.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/21/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96378 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037870 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201703-07 Third Party Advisory
https://security.gentoo.org/glsa/201704-01 Third Party Advisory
https://support.citrix.com/article/CTX220771 Third Party Advisory
https://xenbits.xen.org/xsa/advisory-209.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:P/I:P/A:P)
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96378 No Types Assigned http://www.securityfocus.com/bid/96378 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201703-07 No Types Assigned https://security.gentoo.org/glsa/201703-07 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0454.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0454.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0330.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0330.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-01 No Types Assigned https://security.gentoo.org/glsa/201704-01 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0351.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0351.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0396.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0396.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620 Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0328.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0328.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0333.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0333.html Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX220771 No Types Assigned https://support.citrix.com/article/CTX220771 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0331.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0331.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0334.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0334.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0352.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0352.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/21/1 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0332.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0332.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0350.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0350.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037870 No Types Assigned http://www.securitytracker.com/id/1037870 Third Party Advisory, VDB Entry
    Changed Reference Type https://xenbits.xen.org/xsa/advisory-209.html No Types Assigned https://xenbits.xen.org/xsa/advisory-209.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0329.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0329.html Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html Patch, Third Party Advisory
    Added CWE CWE-125
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.0
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.5:sp1:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.7.1 *cpe:2.3:o:xen:xen:4.7.1:r1:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r2:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r3:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r4:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r5:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r6:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.7.1:r7:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX220771 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201704-01 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201703-07 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037870 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96378 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0454.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0396.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0352.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0351.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0350.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0334.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0333.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0332.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0331.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0330.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0329.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0328.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.50977

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability