CVE-2017-15038
CVSS V2 Low 1.9
CVSS V3 Medium 5.6
Description
Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.
Overview
- CVE ID
- CVE-2017-15038
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2017-10-10T01:30:22
- Last Modified Date
- 2018-09-07T10:29:02
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* | 1 | OR | 2.9.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 1.9
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 5.6
- Base Severity
- MEDIUM
- Exploitability Score
- 1.1
- Impact Score
- 4
References
Reference URL | Reference Tags |
---|---|
https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg00729.html | Mailing List Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2017/10/06/1 | Mailing List Patch Third Party Advisory |
https://usn.ubuntu.com/3575-1/ | |
https://www.debian.org/security/2018/dsa-4213 | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-15038 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15038 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:38:05 | Added to TrackCVE | |||
2022-12-02 21:46:24 | 2017-10-10T01:30Z | 2017-10-10T01:30:22 | CVE Published Date | updated |
2022-12-02 21:46:24 | 2018-09-07T10:29:02 | CVE Modified Date | updated | |
2022-12-02 21:46:24 | Modified | Vulnerability Status | updated |