Lucene search

K
cve[email protected]CVE-2018-17963
HistoryOct 09, 2018 - 10:29 p.m.

CVE-2018-17963

2018-10-0922:29:01
CWE-190
web.nvd.nist.gov
87
qemu
cve-2018-17963
denial of service
net.c
nvd
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.

Affected configurations

NVD
Node
qemuqemuRange3.0.0
OR
qemuqemuMatch3.1.0rc0
OR
qemuqemuMatch3.1.0rc1
OR
qemuqemuMatch3.1.0rc2
OR
qemuqemuMatch3.1.0rc3
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
redhatopenstackMatch10
OR
redhatopenstackMatch13
OR
redhatopenstackMatch14
OR
redhatvirtualizationMatch4.0
OR
redhatvirtualization_managerMatch4.3
CPENameOperatorVersion
qemu:qemuqemule3.0.0
qemu:qemuqemueq3.1.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%