CVE-2017-5578

CVSS V2 Medium 4.9 CVSS V3 Medium 6.5
Description
Memory leak in the virtio_gpu_resource_attach_backing function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
Overview
  • CVE ID
  • CVE-2017-5578
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-15T15:59:00
  • Last Modified Date
  • 2023-02-12T23:29:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/95781 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2017/01/25/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/23/3 Mailing List Patch Third Party Advisory
http://git.qemu.org/?p=qemu.git;a=commit;h=204f01b30975923c64006f8067f0937b91eea68b Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201702-28 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:20:29 Added to TrackCVE
2022-12-02 14:44:07 2017-03-15T15:59Z 2017-03-15T15:59:00 CVE Published Date updated
2022-12-02 14:44:07 2020-11-10T18:53:39 CVE Modified Date updated
2022-12-02 14:44:07 Analyzed Vulnerability Status updated
2023-02-13 00:06:07 2023-02-12T23:29:41 CVE Modified Date updated
2023-02-13 00:06:07 Analyzed Modified Vulnerability Status updated