Executive Summary

Informations
Name CVE-2017-5667 First vendor Publication 2017-03-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5667

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-589.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1241-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-349.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0661-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0625-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95885
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1417559
GENTOO https://security.gentoo.org/glsa/201702-28
MISC http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=42922105beb14c2fc5...
MLIST http://www.openwall.com/lists/oss-security/2017/01/30/2
http://www.openwall.com/lists/oss-security/2017/01/31/10
http://www.openwall.com/lists/oss-security/2017/02/12/1
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:48:05
  • Multiple Updates
2024-02-01 12:13:34
  • Multiple Updates
2023-09-05 12:46:00
  • Multiple Updates
2023-09-05 01:13:19
  • Multiple Updates
2023-09-02 12:45:40
  • Multiple Updates
2023-09-02 01:13:36
  • Multiple Updates
2023-08-12 12:49:21
  • Multiple Updates
2023-08-12 01:13:06
  • Multiple Updates
2023-08-11 12:43:45
  • Multiple Updates
2023-08-11 01:13:27
  • Multiple Updates
2023-08-06 12:42:21
  • Multiple Updates
2023-08-06 01:13:04
  • Multiple Updates
2023-08-04 12:42:31
  • Multiple Updates
2023-08-04 01:13:09
  • Multiple Updates
2023-07-14 12:42:34
  • Multiple Updates
2023-07-14 01:13:08
  • Multiple Updates
2023-03-29 01:44:14
  • Multiple Updates
2023-03-28 12:13:24
  • Multiple Updates
2023-02-13 05:27:55
  • Multiple Updates
2022-10-11 12:37:58
  • Multiple Updates
2022-10-11 01:13:00
  • Multiple Updates
2021-05-05 01:27:20
  • Multiple Updates
2021-05-04 13:05:42
  • Multiple Updates
2021-04-22 02:19:19
  • Multiple Updates
2020-11-10 21:23:23
  • Multiple Updates
2020-05-23 01:02:58
  • Multiple Updates
2019-10-03 09:20:28
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2017-07-01 09:23:57
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-18 09:24:25
  • Multiple Updates
2017-03-17 17:23:29
  • Multiple Updates
2017-03-16 21:23:32
  • First insertion