Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-2620 First vendor Publication 2018-07-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 9.9
Base Score 9.9 Environmental Score 9.9
impact SubScore 6 Temporal Score 9.9
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2620

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 157
Application 6
Application 17
Os 1
Os 2
Os 2
Os 2
Os 3
Os 2
Os 128

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1270.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0352.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-589.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1241-1.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1135-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1037.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1038.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-01.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-07.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-349.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-329.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0661-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1607a3a78e.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0625-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170307_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220771.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170301_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0352.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-845.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0352.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0047.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0351.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0352.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-266ab882cd.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-842.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0571-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0570-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8cbd9c08f8b911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96378
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620
https://support.citrix.com/article/CTX220771
https://xenbits.xen.org/xsa/advisory-209.html
GENTOO https://security.gentoo.org/glsa/201703-07
https://security.gentoo.org/glsa/201704-01
MLIST http://www.openwall.com/lists/oss-security/2017/02/21/1
https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0328.html
http://rhn.redhat.com/errata/RHSA-2017-0329.html
http://rhn.redhat.com/errata/RHSA-2017-0330.html
http://rhn.redhat.com/errata/RHSA-2017-0331.html
http://rhn.redhat.com/errata/RHSA-2017-0332.html
http://rhn.redhat.com/errata/RHSA-2017-0333.html
http://rhn.redhat.com/errata/RHSA-2017-0334.html
http://rhn.redhat.com/errata/RHSA-2017-0350.html
http://rhn.redhat.com/errata/RHSA-2017-0351.html
http://rhn.redhat.com/errata/RHSA-2017-0352.html
http://rhn.redhat.com/errata/RHSA-2017-0396.html
http://rhn.redhat.com/errata/RHSA-2017-0454.html
SECTRACK http://www.securitytracker.com/id/1037870

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:46:42
  • Multiple Updates
2024-02-01 12:13:07
  • Multiple Updates
2023-11-07 21:41:36
  • Multiple Updates
2023-09-05 12:44:36
  • Multiple Updates
2023-09-05 01:12:52
  • Multiple Updates
2023-09-02 12:44:21
  • Multiple Updates
2023-09-02 01:13:09
  • Multiple Updates
2023-08-12 12:47:57
  • Multiple Updates
2023-08-12 01:12:38
  • Multiple Updates
2023-08-11 12:42:25
  • Multiple Updates
2023-08-11 01:12:59
  • Multiple Updates
2023-08-06 12:41:04
  • Multiple Updates
2023-08-06 01:12:37
  • Multiple Updates
2023-08-04 12:41:14
  • Multiple Updates
2023-08-04 01:12:41
  • Multiple Updates
2023-07-14 12:41:16
  • Multiple Updates
2023-07-14 01:12:40
  • Multiple Updates
2023-03-29 01:42:59
  • Multiple Updates
2023-03-28 12:12:57
  • Multiple Updates
2022-10-11 12:36:49
  • Multiple Updates
2022-10-11 01:12:33
  • Multiple Updates
2021-09-02 01:25:29
  • Multiple Updates
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:31
  • Multiple Updates
2021-08-05 01:24:36
  • Multiple Updates
2021-08-04 21:23:25
  • Multiple Updates
2021-05-05 01:25:40
  • Multiple Updates
2021-05-04 13:00:54
  • Multiple Updates
2021-04-22 02:14:34
  • Multiple Updates
2021-03-27 01:21:40
  • Multiple Updates
2020-11-03 12:18:43
  • Multiple Updates
2020-10-16 01:18:35
  • Multiple Updates
2020-09-10 01:18:26
  • Multiple Updates
2020-09-09 12:18:31
  • Multiple Updates
2020-09-09 01:19:16
  • Multiple Updates
2020-05-24 01:21:38
  • Multiple Updates
2020-05-23 02:05:47
  • Multiple Updates
2020-05-23 00:59:52
  • Multiple Updates
2018-09-07 17:19:45
  • Multiple Updates
2018-09-06 21:19:55
  • Multiple Updates
2018-07-29 09:19:25
  • Multiple Updates
2018-07-28 00:19:02
  • First insertion