The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.
References
Link | Resource |
---|---|
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b | |
http://www.openwall.com/lists/oss-security/2017/02/13/11 | Mailing List Patch Third Party Advisory |
http://www.securityfocus.com/bid/96220 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2017:2392 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:2408 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1421626 | Issue Tracking Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | Third Party Advisory |
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html | Patch Third Party Advisory |
https://security.gentoo.org/glsa/201704-01 | Third Party Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: mitre
Published: 2017-03-27T15:00:00
Updated: 2018-09-07T09:57:01
Reserved: 2017-02-13T00:00:00
Link: CVE-2017-5973
JSON object: View
NVD Information
Status : Modified
Published: 2017-03-27T15:59:00.623
Modified: 2023-11-07T02:49:48.027
Link: CVE-2017-5973
JSON object: View
Redhat Information
No data.
CWE