CVE-2017-5898

CVE Details

Release Date:2017-02-03

Description


Integer overflow in the emulated_apdu_from_guest function inusb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

See more information about CVE-2017-5898 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 3.8 Base Metrics: AV:A/AC:M/Au:S/C:N/I:P/A:P
Access Vector: Adjacent network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: None
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (qemu-kvm)ELSA-2017-18562017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete