CVE-2017-9060

CVSS V2 Medium 4.9 CVSS V3 Medium 5.5
Description
Memory leak in the virtio_gpu_set_scanout function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (memory consumption) via a large number of "VIRTIO_GPU_CMD_SET_SCANOUT:" commands.
Overview
  • CVE ID
  • CVE-2017-9060
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-01T16:29:00
  • Last Modified Date
  • 2020-11-10T18:55:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1452597 Issue Tracking Patch
http://www.openwall.com/lists/oss-security/2017/05/19/1 Mailing List Patch Third Party Advisory
http://git.qemu.org/?p=qemu.git;a=commit;h=dd248ed7e204ee8a1873914e02b8b526e8f1b80d Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/98632 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-03 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:20:28 Added to TrackCVE
2022-12-02 17:23:28 2017-06-01T16:29Z 2017-06-01T16:29:00 CVE Published Date updated
2022-12-02 17:23:28 2020-11-10T18:55:09 CVE Modified Date updated
2022-12-02 17:23:28 Analyzed Vulnerability Status updated