Executive Summary

Informations
Name CVE-2017-9330 First vendor Publication 2017-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 4 Temporal Score 5.6
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9330

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1247.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-908f063bb6.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b7f1197c23.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3920.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-799.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1770-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1742-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1715-1.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=26f670a244982335cc08943fb1ec09...
Source Url
BID http://www.securityfocus.com/bid/98779
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1457697
DEBIAN http://www.debian.org/security/2017/dsa-3920
GENTOO https://security.gentoo.org/glsa/201706-03
MLIST http://www.openwall.com/lists/oss-security/2017/06/01/3
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:49:48
  • Multiple Updates
2024-02-01 12:14:05
  • Multiple Updates
2023-11-07 21:42:37
  • Multiple Updates
2023-09-05 12:47:46
  • Multiple Updates
2023-09-05 01:13:49
  • Multiple Updates
2023-09-02 12:47:18
  • Multiple Updates
2023-09-02 01:14:05
  • Multiple Updates
2023-08-22 12:42:30
  • Multiple Updates
2022-10-11 01:13:28
  • Multiple Updates
2021-05-05 01:27:36
  • Multiple Updates
2021-05-04 13:06:25
  • Multiple Updates
2021-04-22 02:20:02
  • Multiple Updates
2020-11-10 21:23:23
  • Multiple Updates
2020-05-23 01:04:42
  • Multiple Updates
2019-10-03 09:20:39
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-09 09:31:16
  • Multiple Updates
2017-11-06 09:22:46
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-04 13:23:43
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-07-01 09:23:59
  • Multiple Updates
2017-06-13 21:22:40
  • Multiple Updates
2017-06-13 17:20:51
  • Multiple Updates
2017-06-10 09:24:01
  • Multiple Updates
2017-06-09 00:22:45
  • First insertion