Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5973

Published: 27 March 2017

The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
qemu-kvm
Launchpad, Ubuntu, Debian
hirsute Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

qemu
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:2.8+dfsg-3ubuntu2)
bionic Not vulnerable
(1:2.8+dfsg-3ubuntu2)
cosmic Not vulnerable
(1:2.8+dfsg-3ubuntu2)
disco Not vulnerable
(1:2.8+dfsg-3ubuntu2)
eoan Not vulnerable
(1:2.8+dfsg-3ubuntu2)
focal Not vulnerable
(1:2.8+dfsg-3ubuntu2)
groovy Not vulnerable
(1:2.8+dfsg-3ubuntu2)
hirsute Not vulnerable
(1:2.8+dfsg-3ubuntu2)
precise Does not exist

trusty
Released (2.0.0+dfsg-2ubuntu1.33)
upstream Needs triage

xenial
Released (1:2.5+dfsg-5ubuntu10.11)
yakkety
Released (1:2.6.1+dfsg-0ubuntu5.4)
zesty Not vulnerable
(1:2.8+dfsg-3ubuntu2)
Patches:
upstream: http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H