CVE-2018-7550

NameCVE-2018-7550
DescriptionThe load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1350-1, DLA-1351-1, DLA-1497-1, DSA-4213-1
Debian Bugs892041

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcewheezy1.1.2+dfsg-6+deb7u25DLA-1351-1
qemusourcejessie1:2.1+dfsg-12+deb8u7DLA-1497-1
qemusourcestretch1:2.8+dfsg-6+deb9u4DSA-4213-1
qemusource(unstable)1:2.12~rc3+dfsg-1892041
qemu-kvmsourcewheezy1.1.2+dfsg-6+deb7u25DLA-1350-1
qemu-kvmsource(unstable)(unfixed)

Notes

https://git.qemu.org/?p=qemu.git;a=patch;h=2a8fcd119eb7c6bb3837fc3669eb1b2dfb31daf8

Search for package or bug name: Reporting problems