CVE-2018-12617

high

Description

qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.

References

https://gist.github.com/fakhrizulkifli/c7740d28efa07dafee66d4da5d857ef6

https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html

https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html

https://seclists.org/bugtraq/2019/May/76

https://usn.ubuntu.com/3826-1/

https://www.debian.org/security/2019/dsa-4454

https://www.exploit-db.com/exploits/44925/

Details

Source: Mitre, NVD

Published: 2018-06-21

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High