Executive Summary

Informations
Name CVE-2017-7539 First vendor Publication 2018-07-26
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server's initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7539

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172
Application 6
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2628.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99944
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7539
MISC https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=2b0bbc4f8809c972bad134bc1...
https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=ff82911cd3f69f028f2537825...
MLIST http://www.openwall.com/lists/oss-security/2017/07/21/4
REDHAT https://access.redhat.com/errata/RHSA-2017:2628
https://access.redhat.com/errata/RHSA-2017:3466
https://access.redhat.com/errata/RHSA-2017:3470
https://access.redhat.com/errata/RHSA-2017:3471
https://access.redhat.com/errata/RHSA-2017:3472
https://access.redhat.com/errata/RHSA-2017:3473
https://access.redhat.com/errata/RHSA-2017:3474

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:49:06
  • Multiple Updates
2024-02-01 12:13:50
  • Multiple Updates
2023-09-05 12:47:05
  • Multiple Updates
2023-09-05 01:13:34
  • Multiple Updates
2023-09-02 12:46:38
  • Multiple Updates
2023-09-02 01:13:50
  • Multiple Updates
2023-08-22 12:41:51
  • Multiple Updates
2023-03-28 12:13:36
  • Multiple Updates
2023-02-13 05:27:48
  • Multiple Updates
2023-02-02 21:28:05
  • Multiple Updates
2022-10-11 01:13:15
  • Multiple Updates
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:31
  • Multiple Updates
2021-08-05 01:25:53
  • Multiple Updates
2021-08-04 21:23:26
  • Multiple Updates
2021-05-05 01:27:19
  • Multiple Updates
2021-05-04 13:05:40
  • Multiple Updates
2021-04-22 02:19:10
  • Multiple Updates
2020-11-11 01:20:07
  • Multiple Updates
2020-11-03 12:19:44
  • Multiple Updates
2020-10-24 01:19:53
  • Multiple Updates
2020-10-16 01:19:35
  • Multiple Updates
2020-09-11 01:19:16
  • Multiple Updates
2020-09-10 01:19:25
  • Multiple Updates
2020-09-09 12:19:30
  • Multiple Updates
2020-09-09 01:20:22
  • Multiple Updates
2020-05-24 01:22:40
  • Multiple Updates
2020-05-23 02:08:37
  • Multiple Updates
2020-05-23 01:03:56
  • Multiple Updates
2019-10-10 05:20:05
  • Multiple Updates
2018-10-01 21:20:05
  • Multiple Updates
2018-07-28 09:19:20
  • Multiple Updates
2018-07-26 21:20:17
  • First insertion