Executive Summary

Informations
Name CVE-2017-9374 First vendor Publication 2017-06-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9374

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3920.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1770-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d710e1e7bd3d5bfc26b631f02ae879...
Source Url
BID http://www.securityfocus.com/bid/98905
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1459132
DEBIAN http://www.debian.org/security/2017/dsa-3920
MLIST http://www.openwall.com/lists/oss-security/2017/06/06/3
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2392
https://access.redhat.com/errata/RHSA-2017:2408

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:49:49
  • Multiple Updates
2024-02-01 12:14:05
  • Multiple Updates
2023-11-07 21:42:36
  • Multiple Updates
2023-09-05 12:47:47
  • Multiple Updates
2023-09-05 01:13:49
  • Multiple Updates
2023-09-02 12:47:19
  • Multiple Updates
2023-09-02 01:14:05
  • Multiple Updates
2023-08-22 12:42:32
  • Multiple Updates
2022-10-11 01:13:28
  • Multiple Updates
2021-05-05 01:27:36
  • Multiple Updates
2021-05-04 13:06:25
  • Multiple Updates
2021-04-22 02:20:02
  • Multiple Updates
2020-11-10 21:23:23
  • Multiple Updates
2020-05-23 01:04:43
  • Multiple Updates
2019-10-03 09:20:39
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2018-01-05 09:24:26
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-06 09:22:46
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-19 09:22:26
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-11 13:24:30
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-06-21 17:22:47
  • Multiple Updates
2017-06-17 05:21:43
  • First insertion