Out-of-Bounds Access Vulnerability in QEMU's Cirrus CLGD 54xx VGA Emulator Support

Out-of-Bounds Access Vulnerability in QEMU's Cirrus CLGD 54xx VGA Emulator Support

CVE-2017-2615 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

Learn more about our User Device Pen Test.