CVE-2017-14167
Qemu: i386: multiboot OOB access while loading kernel image
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.
Un desbordamiento de enteros en la función load_multiboot en hw/i386/multiboot.c en QEMU (Quick Emulator) permite que usuarios locales invitados del sistema operativo ejecuten código arbitrario en el host mediante valores de dirección de cabeceras de arranque múltiple manipulados, que desencadenan una escritura fuera de límites.
Quick Emulator (QEMU), compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur due to an integer overflow while loading a kernel image during a guest boot. A user or process could use this flaw to potentially achieve arbitrary code execution on a host.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-09-06 CVE Reserved
- 2017-09-08 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-190: Integer Overflow or Wraparound
CAPEC
References (16)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/100694 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/09/07/2 | 2020-11-16 | |
https://lists.nongnu.org/archive/html/qemu-devel/2017-09/msg01032.html | 2020-11-16 |
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2017/dsa-3991 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3368 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3369 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3466 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3470 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3471 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3472 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3473 | 2020-11-16 | |
https://access.redhat.com/errata/RHSA-2017:3474 | 2020-11-16 | |
https://usn.ubuntu.com/3575-1 | 2020-11-16 | |
https://access.redhat.com/security/cve/CVE-2017-14167 | 2017-12-14 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1489375 | 2017-12-14 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | <= 2.10.2 Search vendor "Qemu" for product "Qemu" and version " <= 2.10.2" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
|