Executive Summary

Informations
Name CVE-2017-6505 First vendor Publication 2017-03-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6505

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1247.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1071.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1070.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1147-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3268-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1081-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1080-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-492.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1058-1.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0983-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-01.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3d16d348eb.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.qemu-project.org/?p=qemu.git%3Ba=commitdiff%3Bh=95ed56939eb2eaa4e2...
Source Url
BID http://www.securityfocus.com/bid/96611
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1429432
GENTOO https://security.gentoo.org/glsa/201704-01
MLIST http://www.openwall.com/lists/oss-security/2017/03/06/6
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:48:34
  • Multiple Updates
2024-02-01 12:13:41
  • Multiple Updates
2023-11-07 21:43:08
  • Multiple Updates
2023-09-05 12:46:31
  • Multiple Updates
2023-09-05 01:13:24
  • Multiple Updates
2023-09-02 12:46:08
  • Multiple Updates
2023-09-02 01:13:41
  • Multiple Updates
2023-08-22 12:41:21
  • Multiple Updates
2022-10-11 01:13:06
  • Multiple Updates
2021-05-05 01:27:21
  • Multiple Updates
2021-05-04 13:05:44
  • Multiple Updates
2021-04-22 02:19:19
  • Multiple Updates
2020-11-10 21:23:23
  • Multiple Updates
2020-05-23 01:03:17
  • Multiple Updates
2019-10-03 09:20:30
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-09 09:31:15
  • Multiple Updates
2017-08-30 13:25:10
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-21 13:24:29
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-22 13:25:22
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-17 17:23:30
  • Multiple Updates
2017-03-17 09:24:13
  • Multiple Updates
2017-03-15 21:24:04
  • First insertion