5.5
CVSSv3

CVE-2017-5898

Published: 15/03/2017 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

suse linux enterprise server 12

suse linux enterprise software development kit 12

suse linux enterprise desktop 12

suse linux enterprise server for sap 12

Vendor Advisories

Synopsis Moderate: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring ...
Several security issues were fixed in QEMU ...
Debian Bug report logs - #855616 qemu: CVE-2017-6058: net: vmxnet3: OOB NetRxPkt::ehdr_buf access when doing vlan stripping Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 20 Feb 2017 19:51:01 UTC ...
Debian Bug report logs - #854731 qemu: CVE-2017-2615 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 9 Feb 2017 22:45:02 UTC Severity: important Tags: fixed-upstream, security, upstream Found in vers ...
Debian Bug report logs - #854730 CVE-2017-5931 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 9 Feb 2017 22:42:04 UTC Severity: important Tags: security Fixed in version qemu/1:28+dfsg-3 Done: Mic ...
Debian Bug report logs - #855227 qemu: CVE-2017-2630: nbd: oob stack write in client routine drop_sync Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 15 Feb 2017 18:21:01 UTC Severity: grave Tags ...
Debian Bug report logs - #855159 qemu: CVE-2017-5987: sd: infinite loop issue in multi block transfers Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 14 Feb 2017 19:45:02 UTC Severity: important ...
Debian Bug report logs - #854729 CVE-2017-5898 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 9 Feb 2017 22:42:01 UTC Severity: important Tags: security Fixed in version qemu/1:28+dfsg-3 Done: Mic ...
Debian Bug report logs - #839986 qemu: CVE-2016-7907: net: inifinte loop in imx_fec_do_tx() function Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 7 Oct 2016 06:45:01 UTC Severity: normal Tags: ...
Debian Bug report logs - #855791 qemu: CVE-2017-2620: cirrus_bitblt_cputovideo does not check if memory region is safe Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 21 Feb 2017 16:06:01 UTC Seve ...
Debian Bug report logs - #853996 CVE-2017-5667 / CVE-2017-5856 / CVE-2017-5857 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 2 Feb 2017 22:06:02 UTC Severity: important Tags: security Fixed in vers ...
Debian Bug report logs - #853002 qemu: CVE-2017-5579: serial: host memory leakage 16550A UART emulation Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 28 Jan 2017 20:51:04 UTC Severity: normal Ta ...
Debian Bug report logs - #855611 qemu: CVE-2017-5973: usb: infinite loop while doing control transfer in xhci_kick_epctx Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 20 Feb 2017 19:21:04 UTC Se ...
Debian Bug report logs - #853006 qemu: CVE-2016-9602: 9p: virtfs allows guest to access host filesystem Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 28 Jan 2017 21:18:01 UTC Severity: grave Tag ...
An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support The flaw could occur while passing messages via command/response packets to and from the host A privileged user inside a guest could use this flaw to crash the QEMU process ...