CVE-2017-5526

CVSS V2 Medium 4.9 CVSS V3 Medium 6.5
Description
Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.
Overview
  • CVE ID
  • CVE-2017-5526
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-15T15:59:00
  • Last Modified Date
  • 2023-02-12T23:29:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/95669 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2017/01/18/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/18/1 Mailing List Patch Third Party Advisory
http://git.qemu-project.org/?p=qemu.git;a=commit;h=069eb7b2b8fc47c7cb52e5a4af23ea98d939e3da Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:20:24 Added to TrackCVE
2022-12-02 14:43:59 2017-03-15T15:59Z 2017-03-15T15:59:00 CVE Published Date updated
2022-12-02 14:43:59 2020-11-10T19:21:24 CVE Modified Date updated
2022-12-02 14:43:59 Analyzed Vulnerability Status updated
2023-02-13 00:06:07 2023-02-12T23:29:40 CVE Modified Date updated
2023-02-13 00:06:07 Analyzed Modified Vulnerability Status updated