Vulnerability CVE-2017-5898


Published: 2017-03-15

Description:
Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
SUSE -> Linux enterprise server 
SUSE -> Linux enterprise software development kit 
SUSE -> Linux enterprise server for sap 
SUSE -> Linux enterprise desktop 
QEMU -> QEMU 

 References:
http://git.qemu-project.org/?p=qemu.git;a=commit;h=c7dfbf322595ded4e70b626bf83158a9f3807c6a
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html
http://www.openwall.com/lists/oss-security/2017/02/07/3
http://www.securityfocus.com/bid/96112
https://access.redhat.com/errata/RHSA-2017:1856
https://access.redhat.com/errata/RHSA-2017:2392
https://bugzilla.redhat.com/show_bug.cgi?id=1419699
https://security.gentoo.org/glsa/201702-28

Copyright 2024, cxsecurity.com

 

Back to Top