Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-10806 First vendor Publication 2017-08-02
Vendor Cve Last vendor Modification 2020-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10806

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2936-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1072.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2416-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2319-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3925.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99475
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1468496
DEBIAN http://www.debian.org/security/2017/dsa-3925
MLIST http://www.openwall.com/lists/oss-security/2017/07/07/1
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.nongnu.org/archive/html/qemu-devel/2017-05/msg03087.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:43:18
  • Multiple Updates
2024-02-01 12:12:12
  • Multiple Updates
2023-09-05 12:41:19
  • Multiple Updates
2023-09-05 01:11:56
  • Multiple Updates
2023-09-02 12:41:06
  • Multiple Updates
2023-09-02 01:12:12
  • Multiple Updates
2023-08-12 12:44:34
  • Multiple Updates
2023-08-12 01:11:42
  • Multiple Updates
2023-08-11 12:39:13
  • Multiple Updates
2023-08-11 01:12:02
  • Multiple Updates
2023-08-06 12:37:56
  • Multiple Updates
2023-08-06 01:11:41
  • Multiple Updates
2023-08-04 12:38:06
  • Multiple Updates
2023-08-04 01:11:45
  • Multiple Updates
2023-07-14 12:38:07
  • Multiple Updates
2023-07-14 01:11:44
  • Multiple Updates
2023-03-29 01:39:54
  • Multiple Updates
2023-03-28 12:12:02
  • Multiple Updates
2022-10-11 12:34:02
  • Multiple Updates
2022-10-11 01:11:40
  • Multiple Updates
2021-05-05 01:24:04
  • Multiple Updates
2021-05-04 12:56:08
  • Multiple Updates
2021-04-22 02:08:54
  • Multiple Updates
2020-11-10 21:23:21
  • Multiple Updates
2020-05-23 00:54:47
  • Multiple Updates
2018-09-07 17:19:45
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-08 13:24:55
  • Multiple Updates
2017-08-04 00:22:17
  • Multiple Updates
2017-08-03 00:22:21
  • First insertion