Vulnerability CVE-2017-9503


Published: 2017-06-16   Modified: 2017-06-17

Description:
QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
QEMU -> QEMU 

 References:
http://www.openwall.com/lists/oss-security/2017/06/08/1
http://www.securityfocus.com/bid/99010
https://bugzilla.redhat.com/show_bug.cgi?id=1459477
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg01309.html
https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg01313.html

Copyright 2024, cxsecurity.com

 

Back to Top