[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-19665Date: (C)2019-05-30   (M)2024-04-19


The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.7CVSS Score : 2.7
Exploit Score: 2.1Exploit Score: 5.1
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106050
http://www.openwall.com/lists/oss-security/2018/11/29/1
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg03570.html
openSUSE-SU-2019:1226

CPE    1
cpe:/a:qemu:qemu
CWE    1
CWE-190
OVAL    4
oval:org.secpod.oval:def:89003124
oval:org.secpod.oval:def:89003136
oval:org.secpod.oval:def:89003121
oval:org.secpod.oval:def:1504751
...

© SecPod Technologies