CVE-2017-9375

QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu.git;a=commit;h=96d87bdda3919bb16f754b3d3fd1227e1f38f13c', 'name': 'http://git.qemu.org/?p=qemu.git;a=commit;h=96d87bdda3919bb16f754b3d3fd1227e1f38f13c', 'tags': ['Issue Tracking', 'Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=96d87bdda3919bb16f754b3d3fd1227e1f38f13c -

Information

Published : 2017-06-16 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9375

Mitre link : CVE-2017-9375

CVE.ORG link : CVE-2017-9375


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')