Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-14167 First vendor Publication 2017-09-08
Vendor Cve Last vendor Modification 2020-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14167

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-934.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1321.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1320.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3368.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171130_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3369.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3368.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3368.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9149114fba.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2936-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2924-1.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1129.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1128.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3991.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100694
DEBIAN http://www.debian.org/security/2017/dsa-3991
MLIST http://www.openwall.com/lists/oss-security/2017/09/07/2
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.nongnu.org/archive/html/qemu-devel/2017-09/msg01032.html
REDHAT https://access.redhat.com/errata/RHSA-2017:3368
https://access.redhat.com/errata/RHSA-2017:3369
https://access.redhat.com/errata/RHSA-2017:3466
https://access.redhat.com/errata/RHSA-2017:3470
https://access.redhat.com/errata/RHSA-2017:3471
https://access.redhat.com/errata/RHSA-2017:3472
https://access.redhat.com/errata/RHSA-2017:3473
https://access.redhat.com/errata/RHSA-2017:3474
UBUNTU https://usn.ubuntu.com/3575-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:44:33
  • Multiple Updates
2024-02-01 12:12:29
  • Multiple Updates
2023-09-05 12:42:29
  • Multiple Updates
2023-09-05 01:12:13
  • Multiple Updates
2023-09-02 12:42:17
  • Multiple Updates
2023-09-02 01:12:29
  • Multiple Updates
2023-08-12 12:45:47
  • Multiple Updates
2023-08-12 01:11:59
  • Multiple Updates
2023-08-11 12:40:23
  • Multiple Updates
2023-08-11 01:12:19
  • Multiple Updates
2023-08-06 12:39:04
  • Multiple Updates
2023-08-06 01:11:58
  • Multiple Updates
2023-08-04 12:39:14
  • Multiple Updates
2023-08-04 01:12:02
  • Multiple Updates
2023-07-14 12:39:15
  • Multiple Updates
2023-07-14 01:12:01
  • Multiple Updates
2023-03-29 01:41:01
  • Multiple Updates
2023-03-28 12:12:18
  • Multiple Updates
2022-10-11 12:35:01
  • Multiple Updates
2022-10-11 01:11:55
  • Multiple Updates
2021-05-05 01:24:52
  • Multiple Updates
2021-05-04 12:58:28
  • Multiple Updates
2021-04-22 02:11:32
  • Multiple Updates
2020-11-17 00:22:50
  • Multiple Updates
2020-05-23 00:56:02
  • Multiple Updates
2018-09-07 17:19:45
  • Multiple Updates
2018-03-16 09:19:07
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-16 09:21:43
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-05 13:24:05
  • Multiple Updates
2017-12-02 13:23:48
  • Multiple Updates
2017-12-02 09:21:46
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-10-10 13:24:32
  • Multiple Updates
2017-10-06 09:23:07
  • Multiple Updates
2017-10-05 13:24:46
  • Multiple Updates
2017-09-19 00:23:15
  • Multiple Updates
2017-09-09 00:23:14
  • First insertion