5.5
MEDIUM
CVE-2017-5898
Qemu Smartcard Reader Integer Overflow Denial of Service
Description

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.

INFO

Published Date :

March 15, 2017, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-5898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_server_for_sap
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5898.

URL Resource
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/07/3 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96112 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1856 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1419699 Issue Tracking Patch
https://security.gentoo.org/glsa/201702-28 Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=c7dfbf322595ded4e70b626bf83158a9f3807c6a [No types assigned]
    Removed Reference MITRE http://git.qemu-project.org/?p=qemu.git;a=commit;h=c7dfbf322595ded4e70b626bf83158a9f3807c6a
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1856 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1856 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2392 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.8.1.1
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-190
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2392 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1856 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1419699 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1419699 Issue Tracking, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201702-28 No Types Assigned https://security.gentoo.org/glsa/201702-28 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/07/3 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/07/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://git.qemu-project.org/?p=qemu.git;a=commit;h=c7dfbf322595ded4e70b626bf83158a9f3807c6a No Types Assigned http://git.qemu-project.org/?p=qemu.git;a=commit;h=c7dfbf322595ded4e70b626bf83158a9f3807c6a Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96112 No Types Assigned http://www.securityfocus.com/bid/96112 Third Party Advisory, VDB Entry
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:ltss:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 16, 2017

    Action Type Old Value New Value
    Changed Description Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator, support allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit. Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5898 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5898 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability