[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-18438Date: (C)2018-10-23   (M)2024-04-19


Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-105953
http://www.openwall.com/lists/oss-security/2018/10/17/3
https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02396.html
https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02402.html

CPE    2
cpe:/a:qemu:qemu:-
cpe:/o:redhat:enterprise_linux:7.0
CWE    1
CWE-190
OVAL    3
oval:org.secpod.oval:def:89002173
oval:org.secpod.oval:def:89003121
oval:org.secpod.oval:def:1504751

© SecPod Technologies