7.8
HIGH
CVE-2017-7980
Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.

INFO

Published Date :

July 25, 2017, 2:29 p.m.

Last Modified :

Aug. 4, 2021, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-7980 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat openstack
8 Redhat virtualization
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7980.

URL Resource
http://ubuntu.com/usn/usn-3289-1 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/04/21/1 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/102129 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/97955 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:0980 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0981 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0982 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0983 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0984 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0988 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1205 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1206 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1430 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1441 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1430056 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201706-03 Patch Third Party Advisory VDB Entry
https://support.citrix.com/article/CTX230138 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7980 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7980 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0980 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0980 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1430 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1430 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1441 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1441 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0982 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0982 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0981 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0981 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0984 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0984 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0983 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0983 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1206 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1206 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102129 No Types Assigned http://www.securityfocus.com/bid/102129 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1205 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1205 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0988 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0988 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX230138 No Types Assigned https://support.citrix.com/article/CTX230138 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1441 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1430 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1206 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1205 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0988 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0984 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0983 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0982 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0981 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0980 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102129 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX230138 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/97955 No Types Assigned http://www.securityfocus.com/bid/97955 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1430056 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1430056 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201706-03 No Types Assigned https://security.gentoo.org/glsa/201706-03 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/04/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/04/21/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-3289-1 No Types Assigned http://ubuntu.com/usn/usn-3289-1 Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:2.8:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201706-03 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/97955 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.29363

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability