Description

The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.

INFO

Published Date :

March 27, 2017, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-5973 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat virtualization
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5973.

URL Resource
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
http://www.openwall.com/lists/oss-security/2017/02/13/11 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96220 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1421626 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201704-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5973 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5973 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b [No types assigned]
    Removed Reference MITRE http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1421626 Issue Tracking, Patch https://bugzilla.redhat.com/show_bug.cgi?id=1421626 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html Patch, Vendor Advisory https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.8.1.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2392 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2392 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2408 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2408 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-01 No Types Assigned https://security.gentoo.org/glsa/201704-01 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-835
  • CVE Modified by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2408 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2392 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1421626 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1421626 Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/96220 No Types Assigned http://www.securityfocus.com/bid/96220 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b No Types Assigned http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/13/11 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/13/11 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html Patch, Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5973 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5973 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability