Executive Summary

Informations
Name CVE-2017-8112 First vendor Publication 2017-05-02
Vendor Cve Last vendor Modification 2020-09-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8112

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1770-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98015
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1445621
GENTOO https://security.gentoo.org/glsa/201706-03
MLIST http://www.openwall.com/lists/oss-security/2017/04/26/5
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04578.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:49:28
  • Multiple Updates
2024-02-01 12:13:57
  • Multiple Updates
2023-09-05 12:47:26
  • Multiple Updates
2023-09-05 01:13:41
  • Multiple Updates
2023-09-02 12:46:59
  • Multiple Updates
2023-09-02 01:13:58
  • Multiple Updates
2023-08-22 12:42:11
  • Multiple Updates
2022-10-11 01:13:22
  • Multiple Updates
2021-05-05 01:27:19
  • Multiple Updates
2021-05-04 13:05:38
  • Multiple Updates
2021-04-22 02:19:17
  • Multiple Updates
2020-11-11 01:20:15
  • Multiple Updates
2020-11-03 12:19:52
  • Multiple Updates
2020-10-24 01:20:01
  • Multiple Updates
2020-10-16 01:19:43
  • Multiple Updates
2020-09-10 21:23:06
  • Multiple Updates
2020-05-23 01:04:23
  • Multiple Updates
2019-10-03 09:20:35
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-07 13:24:43
  • Multiple Updates
2017-05-12 17:23:17
  • Multiple Updates
2017-05-05 09:23:16
  • Multiple Updates
2017-05-02 21:23:46
  • First insertion