Lucene search

K
cve[email protected]CVE-2018-14747
HistoryNov 28, 2018 - 4:29 p.m.

CVE-2018-14747

2018-11-2816:29:00
CWE-476
web.nvd.nist.gov
17
cve-2018-14747
null pointer dereference
qts 4.3.5
qts 4.3.4
qts 4.3.3
qts 4.2.6
nas
media server
vulnerability
remote attackers
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%

NULL Pointer Dereference vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to crash the NAS media server.

Affected configurations

NVD
Node
qnapqtsMatch4.2.6
OR
qnapqtsMatch4.3.3
OR
qnapqtsMatch4.3.4
OR
qnapqtsMatch4.3.5

CNA Affected

[
  {
    "product": "QNAP QTS",
    "vendor": "QNAP",
    "versions": [
      {
        "status": "affected",
        "version": "QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%

Related for CVE-2018-14747