Vulnerability Details : CVE-2017-8309
Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.
Vulnerability category: Denial of service
Products affected by CVE-2017-8309
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-8309
1.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-8309
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-8309
-
The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-8309
-
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
[SECURITY] [DLA 1497-1] qemu security updateMailing List;Third Party Advisory
-
https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg05587.html
[Qemu-devel] [PATCH] audio: release capture buffersMailing List;Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2408
RHSA-2017:2408 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/98302
QEMU CVE-2017-8309 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201706-03
QEMU: Multiple vulnerabilities (GLSA 201706-03) — Gentoo securityThird Party Advisory
Jump to