Executive Summary

Informations
Name CVE-2017-7980 First vendor Publication 2017-07-25
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7980

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 5
Os 4
Os 1
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX230138.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1035.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170613_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-03.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3289-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1205.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-939.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0101.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1145-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1148-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1147-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1146-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102129
http://www.securityfocus.com/bid/97955
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1430056
https://support.citrix.com/article/CTX230138
GENTOO https://security.gentoo.org/glsa/201706-03
MLIST http://www.openwall.com/lists/oss-security/2017/04/21/1
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
REDHAT https://access.redhat.com/errata/RHSA-2017:0980
https://access.redhat.com/errata/RHSA-2017:0981
https://access.redhat.com/errata/RHSA-2017:0982
https://access.redhat.com/errata/RHSA-2017:0983
https://access.redhat.com/errata/RHSA-2017:0984
https://access.redhat.com/errata/RHSA-2017:0988
https://access.redhat.com/errata/RHSA-2017:1205
https://access.redhat.com/errata/RHSA-2017:1206
https://access.redhat.com/errata/RHSA-2017:1430
https://access.redhat.com/errata/RHSA-2017:1441
UBUNTU http://ubuntu.com/usn/usn-3289-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:49:24
  • Multiple Updates
2024-02-01 12:13:57
  • Multiple Updates
2023-09-05 12:47:23
  • Multiple Updates
2023-09-05 01:13:40
  • Multiple Updates
2023-09-02 12:46:56
  • Multiple Updates
2023-09-02 01:13:57
  • Multiple Updates
2023-08-22 12:42:08
  • Multiple Updates
2022-10-11 01:13:21
  • Multiple Updates
2021-08-04 21:23:27
  • Multiple Updates
2021-05-05 01:27:09
  • Multiple Updates
2021-05-04 13:05:12
  • Multiple Updates
2021-04-22 02:18:52
  • Multiple Updates
2020-11-11 01:20:14
  • Multiple Updates
2020-11-03 12:19:51
  • Multiple Updates
2020-10-16 01:19:42
  • Multiple Updates
2020-09-10 01:19:32
  • Multiple Updates
2020-09-09 12:19:37
  • Multiple Updates
2020-09-09 01:20:29
  • Multiple Updates
2020-05-24 01:22:47
  • Multiple Updates
2020-05-23 02:08:56
  • Multiple Updates
2020-05-23 01:04:20
  • Multiple Updates
2019-09-27 12:10:31
  • Multiple Updates
2019-04-22 21:19:15
  • Multiple Updates
2019-03-26 21:19:26
  • Multiple Updates
2018-09-07 17:19:46
  • Multiple Updates
2018-09-07 12:10:31
  • Multiple Updates
2018-02-01 12:02:51
  • Multiple Updates
2018-01-05 09:24:25
  • Multiple Updates
2017-12-13 09:22:35
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-03 09:21:46
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-07-31 21:21:56
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-27 09:23:04
  • Multiple Updates
2017-07-25 21:22:40
  • First insertion