CVE-2017-9524
Qemu: nbd: segmentation fault due to client non-negotiation
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function.
El servidor qemu-nbd en QEMU (también se conoce como Quick Emulator), cuando se ensambló con el soporte del servidor Network Block Device (NBD), permite a los atacantes remotos causar una denegación de servicio (fallo de segmentación y fallo del servidor) aprovechando el fallo para garantizar que toda la inicialización ocurre antes de hablar con un cliente en la función nbd_negotiate.
Quick Emulator (QEMU) built with Network Block Device (NBD) Server support was vulnerable to a null-pointer dereference issue. The flaw could occur when releasing a client that was not initialized due to failed negotiation. A remote user or process could exploit this flaw to crash the qemu-nbd server (denial of service).
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-06-09 CVE Reserved
- 2017-07-05 CVE Published
- 2024-06-08 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-476: NULL Pointer Dereference
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/99011 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/06/12/1 | 2020-10-29 | |
https://lists.gnu.org/archive/html/qemu-devel/2017-05/msg06240.html | 2020-10-29 | |
https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02321.html | 2020-10-29 |
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2017/dsa-3925 | 2020-10-29 | |
https://access.redhat.com/errata/RHSA-2017:1681 | 2020-10-29 | |
https://access.redhat.com/errata/RHSA-2017:1682 | 2020-10-29 | |
https://access.redhat.com/errata/RHSA-2017:2408 | 2020-10-29 | |
https://access.redhat.com/security/cve/CVE-2017-9524 | 2017-08-01 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1460170 | 2017-08-01 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qemu Search vendor "Qemu" | Qemu Search vendor "Qemu" for product "Qemu" | <= 2.9.1 Search vendor "Qemu" for product "Qemu" and version " <= 2.9.1" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
|