Executive Summary

Informations
Name CVE-2017-10664 First vendor Publication 2017-08-02
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10664

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Application 6
Os 2
Os 1
Os 4
Os 1
Os 3
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-908f063bb6.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-2.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2936-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1072.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1022.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2416-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1223.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2339-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2326-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b7f1197c23.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2319-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1071.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1070.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2445.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2445.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2445.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2390.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3920.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99513
DEBIAN http://www.debian.org/security/2017/dsa-3920
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1466190
MLIST http://www.openwall.com/lists/oss-security/2017/06/29/1
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html
https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2390
https://access.redhat.com/errata/RHSA-2017:2445
https://access.redhat.com/errata/RHSA-2017:3466
https://access.redhat.com/errata/RHSA-2017:3470
https://access.redhat.com/errata/RHSA-2017:3471
https://access.redhat.com/errata/RHSA-2017:3472
https://access.redhat.com/errata/RHSA-2017:3473
https://access.redhat.com/errata/RHSA-2017:3474

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-02-02 01:43:17
  • Multiple Updates
2024-02-01 12:12:12
  • Multiple Updates
2023-09-05 12:41:18
  • Multiple Updates
2023-09-05 01:11:56
  • Multiple Updates
2023-09-02 12:41:05
  • Multiple Updates
2023-09-02 01:12:12
  • Multiple Updates
2023-08-12 12:44:33
  • Multiple Updates
2023-08-12 01:11:42
  • Multiple Updates
2023-08-11 12:39:12
  • Multiple Updates
2023-08-11 01:12:01
  • Multiple Updates
2023-08-06 12:37:55
  • Multiple Updates
2023-08-06 01:11:41
  • Multiple Updates
2023-08-04 12:38:05
  • Multiple Updates
2023-08-04 01:11:45
  • Multiple Updates
2023-07-14 12:38:06
  • Multiple Updates
2023-07-14 01:11:44
  • Multiple Updates
2023-03-29 01:39:52
  • Multiple Updates
2023-03-28 12:12:02
  • Multiple Updates
2022-10-11 12:34:00
  • Multiple Updates
2022-10-11 01:11:39
  • Multiple Updates
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:32
  • Multiple Updates
2021-08-05 01:22:51
  • Multiple Updates
2021-08-04 21:23:27
  • Multiple Updates
2021-05-05 01:24:10
  • Multiple Updates
2021-05-04 12:56:18
  • Multiple Updates
2021-04-22 02:08:54
  • Multiple Updates
2020-11-11 01:17:40
  • Multiple Updates
2020-11-03 12:17:21
  • Multiple Updates
2020-10-23 21:23:20
  • Multiple Updates
2020-05-23 00:54:45
  • Multiple Updates
2019-10-03 09:19:55
  • Multiple Updates
2018-12-01 17:18:58
  • Multiple Updates
2018-01-05 09:24:00
  • Multiple Updates
2017-12-16 09:21:42
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-06 09:22:38
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-30 13:25:10
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-05 00:23:07
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-08-03 00:22:21
  • First insertion