Executive Summary

Informations
Name CVE-2017-5987 First vendor Publication 2017-03-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5987

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 166
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3268-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-01.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=6e86d90352adf6cb082952...
Source Url
BID http://www.securityfocus.com/bid/96263
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1421995
GENTOO https://security.gentoo.org/glsa/201704-01
MLIST http://www.openwall.com/lists/oss-security/2017/02/14/8
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg02776.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:48:12
  • Multiple Updates
2024-02-01 12:13:38
  • Multiple Updates
2023-11-07 21:43:07
  • Multiple Updates
2023-09-05 12:46:07
  • Multiple Updates
2023-09-05 01:13:21
  • Multiple Updates
2023-09-02 12:45:46
  • Multiple Updates
2023-09-02 01:13:38
  • Multiple Updates
2023-08-12 12:49:27
  • Multiple Updates
2023-08-12 01:13:08
  • Multiple Updates
2023-08-11 12:43:52
  • Multiple Updates
2023-08-11 01:13:29
  • Multiple Updates
2023-08-06 12:42:27
  • Multiple Updates
2023-08-06 01:13:06
  • Multiple Updates
2023-08-04 12:42:37
  • Multiple Updates
2023-08-04 01:13:11
  • Multiple Updates
2023-07-14 12:42:40
  • Multiple Updates
2023-07-14 01:13:10
  • Multiple Updates
2023-03-29 01:44:20
  • Multiple Updates
2023-03-28 12:13:27
  • Multiple Updates
2022-10-11 12:38:04
  • Multiple Updates
2022-10-11 01:13:02
  • Multiple Updates
2021-05-05 01:27:21
  • Multiple Updates
2021-05-04 13:05:44
  • Multiple Updates
2021-04-22 02:19:19
  • Multiple Updates
2020-11-10 21:23:23
  • Multiple Updates
2020-05-23 01:03:04
  • Multiple Updates
2019-10-03 09:20:29
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-23 00:23:33
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-20 21:23:23
  • First insertion