CVE Vulnerabilities

CVE-2017-11334

Out-of-bounds Read

Published: Aug 02, 2017 | Modified: Nov 10, 2020
CVSS 3.x
4.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
3.8 MODERATE
AV:A/AC:M/Au:S/C:N/I:P/A:P
RedHat/V3
5.5 MODERATE
CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
Ubuntu
LOW

The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.

Weakness

The product reads data past the end, or before the beginning, of the intended buffer.

Affected Software

Name Vendor Start Version End Version
Qemu Qemu * 2.9.1 (including)
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat OpenStack Platform 10.0 (Newton) RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat OpenStack Platform 11.0 (Ocata) RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat OpenStack Platform 8.0 (Liberty) RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat OpenStack Platform 9.0 (Mitaka) RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 RedHat qemu-kvm-rhev-10:2.9.0-16.el7_4.11 *
Qemu Ubuntu esm-infra-legacy/trusty *
Qemu Ubuntu esm-infra/xenial *
Qemu Ubuntu trusty *
Qemu Ubuntu trusty/esm *
Qemu Ubuntu xenial *
Qemu Ubuntu yakkety *
Qemu Ubuntu zesty *
Qemu-kvm Ubuntu precise/esm *

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • To reduce the likelihood of introducing an out-of-bounds read, ensure that you validate and ensure correct calculations for any length argument, buffer size calculation, or offset. Be especially careful of relying on a sentinel (i.e. special character such as NUL) in untrusted inputs.

References