CVE-2017-5552

CVSS V2 Medium 4.9 CVSS V3 Medium 6.5
Description
Memory leak in the virgl_resource_attach_backing function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
Overview
  • CVE ID
  • CVE-2017-5552
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-15T15:59:00
  • Last Modified Date
  • 2020-11-10T17:56:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/95773 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2017/01/21/5 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/20/17 Mailing List Patch Third Party Advisory
http://git.qemu.org/?p=qemu.git;a=commit;h=33243031dad02d161225ba99d782616da133f689 Issue Tracking Patch Vendor Advisory
https://security.gentoo.org/glsa/201702-28 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:20:36 Added to TrackCVE
2022-12-02 14:44:04 2017-03-15T15:59Z 2017-03-15T15:59:00 CVE Published Date updated
2022-12-02 14:44:04 2020-11-10T17:56:32 CVE Modified Date updated
2022-12-02 14:44:04 Analyzed Vulnerability Status updated