Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-8086

Published: 2 May 2017

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

Notes

AuthorNote
mdeslaur
possibly introduced by fix for CVE-2016-9602

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
qemu
Launchpad, Ubuntu, Debian
artful
Released (1:2.8+dfsg-3ubuntu3)
bionic
Released (1:2.8+dfsg-3ubuntu3)
cosmic
Released (1:2.8+dfsg-3ubuntu3)
precise Does not exist

groovy
Released (1:2.8+dfsg-3ubuntu3)
hirsute
Released (1:2.8+dfsg-3ubuntu3)
disco
Released (1:2.8+dfsg-3ubuntu3)
eoan
Released (1:2.8+dfsg-3ubuntu3)
focal
Released (1:2.8+dfsg-3ubuntu3)
trusty
Released (2.0.0+dfsg-2ubuntu1.34)
upstream Needs triage

xenial
Released (1:2.5+dfsg-5ubuntu10.14)
yakkety
Released (1:2.6.1+dfsg-0ubuntu5.5)
zesty
Released (1:2.8+dfsg-3ubuntu2.2)
Patches:
upstream: http://git.qemu.org/?p=qemu.git;a=commit;h=4ffcdef4277a91af15a3c09f7d16af072c29f3f2
qemu-kvm
Launchpad, Ubuntu, Debian
groovy Does not exist

hirsute Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H