7.5
HIGH
CVE-2017-6058
QEMU NetRxPkt Buffer Overflow Vulnerability
Description

Buffer overflow in NetRxPkt::ehdr_buf in hw/net/net_rx_pkt.c in QEMU (aka Quick Emulator), when the VLANSTRIP feature is enabled on the vmxnet3 device, allows remote attackers to cause a denial of service (out-of-bounds access and QEMU process crash) via vectors related to VLAN stripping.

INFO

Published Date :

March 20, 2017, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-6058 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6058.

URL Resource
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6
http://www.openwall.com/lists/oss-security/2017/02/17/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96277 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037856 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1423358 Issue Tracking Mitigation Patch Third Party Advisory
https://lists.nongnu.org/archive/html/qemu-devel/2017-02/msg03527.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201704-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6058 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6058 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6 [No types assigned]
    Removed Reference MITRE http://git.qemu-project.org/?p=qemu.git;a=commit;h=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6
  • Modified Analysis by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.qemu-project.org/?p=qemu.git;a=commit;h=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6 Issue Tracking, Patch, Third Party Advisory http://git.qemu-project.org/?p=qemu.git;a=commit;h=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1423358 Issue Tracking, Patch https://bugzilla.redhat.com/show_bug.cgi?id=1423358 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://lists.nongnu.org/archive/html/qemu-devel/2017-02/msg03527.html Patch, Vendor Advisory https://lists.nongnu.org/archive/html/qemu-devel/2017-02/msg03527.html Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-01 No Types Assigned https://security.gentoo.org/glsa/201704-01 Third Party Advisory
    Removed CWE NIST CWE-125
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.8.1.1
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/17/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96277 No Types Assigned http://www.securityfocus.com/bid/96277 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1423358 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1423358 Issue Tracking, Patch
    Changed Reference Type https://lists.nongnu.org/archive/html/qemu-devel/2017-02/msg03527.html No Types Assigned https://lists.nongnu.org/archive/html/qemu-devel/2017-02/msg03527.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037856 No Types Assigned http://www.securitytracker.com/id/1037856 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.qemu-project.org/?p=qemu.git;a=commit;h=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6 No Types Assigned http://git.qemu-project.org/?p=qemu.git;a=commit;h=df8bf7a7fe75eb5d5caffa55f5cd4292b757aea6 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-125
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6058 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.69 }} 0.30%

score

0.90511

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability