The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.
Version | Base score | Base severity | Vector |
---|
Hyperlink | Resource Type |
---|
The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.
Type | CWE ID | Description |
---|---|---|
text | N/A | n/a |
Version | Base score | Base severity | Vector |
---|
CAPEC ID | Description |
---|
Event | Date |
---|
Hyperlink | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2016/10/24/4 | mailing-list x_refsource_MLIST |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory x_refsource_GENTOO |
http://www.openwall.com/lists/oss-security/2016/10/24/1 | mailing-list x_refsource_MLIST |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory x_refsource_REDHAT |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory x_refsource_SUSE |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html | mailing-list x_refsource_MLIST |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list x_refsource_MLIST |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory x_refsource_REDHAT |
http://www.securityfocus.com/bid/93842 | vdb-entry x_refsource_BID |
Version | Base score | Base severity | Vector |
---|
CAPEC ID | Description |
---|
Event | Date |
---|
Hyperlink | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2016/10/24/4 | mailing-list x_refsource_MLIST x_transferred |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory x_refsource_GENTOO x_transferred |
http://www.openwall.com/lists/oss-security/2016/10/24/1 | mailing-list x_refsource_MLIST x_transferred |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory x_refsource_REDHAT x_transferred |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory x_refsource_SUSE x_transferred |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html | mailing-list x_refsource_MLIST x_transferred |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list x_refsource_MLIST x_transferred |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory x_refsource_REDHAT x_transferred |
http://www.securityfocus.com/bid/93842 | vdb-entry x_refsource_BID x_transferred |
The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.
Date Added | Due Date | Vulnerability Name | Required Action |
---|---|---|---|
N/A |
Type | Version | Base score | Base severity | Vector |
---|---|---|---|---|
Primary | 3.1 | 6.0 | MEDIUM | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H |
Primary | 2.0 | 2.1 | LOW | AV:L/AC:L/Au:N/C:N/I:N/A:P |
Hyperlink | Source | Resource |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | secalert@redhat.com | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/10/24/1 | secalert@redhat.com | Mailing List Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/10/24/4 | secalert@redhat.com | Mailing List Third Party Advisory |
http://www.securityfocus.com/bid/93842 | secalert@redhat.com | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2017:2392 | secalert@redhat.com | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:2408 | secalert@redhat.com | Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | secalert@redhat.com | Mailing List Third Party Advisory |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html | secalert@redhat.com | Patch Third Party Advisory |
https://security.gentoo.org/glsa/201611-11 | secalert@redhat.com | Third Party Advisory |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | af854a3a-2127-422b-91ae-364da2661108 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/10/24/1 | af854a3a-2127-422b-91ae-364da2661108 | Mailing List Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/10/24/4 | af854a3a-2127-422b-91ae-364da2661108 | Mailing List Third Party Advisory |
http://www.securityfocus.com/bid/93842 | af854a3a-2127-422b-91ae-364da2661108 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2017:2392 | af854a3a-2127-422b-91ae-364da2661108 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:2408 | af854a3a-2127-422b-91ae-364da2661108 | Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | af854a3a-2127-422b-91ae-364da2661108 | Mailing List Third Party Advisory |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html | af854a3a-2127-422b-91ae-364da2661108 | Patch Third Party Advisory |
https://security.gentoo.org/glsa/201611-11 | af854a3a-2127-422b-91ae-364da2661108 | Third Party Advisory |