[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5898Date: (C)2017-03-16   (M)2024-02-01


Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-96112
GLSA-201702-28
RHSA-2017:1856
RHSA-2017:2392
SUSE-SU-2017:0570
SUSE-SU-2017:0582
http://www.openwall.com/lists/oss-security/2017/02/07/3
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
https://bugzilla.redhat.com/show_bug.cgi?id=1419699

CPE    1
cpe:/a:qemu:qemu
CWE    1
CWE-190
OVAL    12
oval:org.secpod.oval:def:89044519
oval:org.secpod.oval:def:89044958
oval:org.secpod.oval:def:89044679
oval:org.secpod.oval:def:112137
...

© SecPod Technologies