CVE-2017-11334
Qemu: exec: oob access during dma operation
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.
La función address_space_write_continue en exec.c en QEMU (también conocido como Quick Emulator) permite a los usuarios invitado locales con privilegios del sistema operativo provocar una denegación de servicio (acceso fuera de los límites y detención de las instancias de la cuenta de invitado) usando qemu_map_ram_ptr para acceder al área del bloque de memoria ram del invitado.
Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests' RAM block area, is vulnerable to an OOB r/w access issue. The crash can occur if a privileged user inside a guest conducts certain DMA operations, resulting in a DoS.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-07-14 CVE Reserved
- 2017-08-02 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-125: Out-of-bounds Read
- CWE-787: Out-of-bounds Write
CAPEC
References (14)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/99895 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/07/17/4 | 2020-11-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1471638 | 2017-12-14 | |
https://lists.gnu.org/archive/html/qemu-devel/2017-07/msg03775.html | 2020-11-10 |
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2017/dsa-3925 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3369 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3466 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3470 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3471 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3472 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3473 | 2020-11-10 | |
https://access.redhat.com/errata/RHSA-2017:3474 | 2020-11-10 | |
https://usn.ubuntu.com/3575-1 | 2020-11-10 | |
https://access.redhat.com/security/cve/CVE-2017-11334 | 2017-12-14 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | <= 2.9.1 Search vendor "Qemu" for product "Qemu" and version " <= 2.9.1" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
|