Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-16872
HistoryDec 13, 2018 - 12:00 a.m.

CVE-2018-16872

2018-12-1300:00:00
ubuntu.com
ubuntu.com
8

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

67.8%

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening
files in usb_mtp_get_object and usb_mtp_get_partial_object and directories
in usb_mtp_object_readdir doesn’t consider that the underlying filesystem
may have changed since the time lstat(2) was called in
usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write
access to the host filesystem shared with a guest can use this property to
navigate the host filesystem in the context of the QEMU process and read
any file the QEMU process has access to. Access to the filesystem may be
local or via a network share protocol such as CIFS.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchqemu< 1:2.11+dfsg-1ubuntu7.12UNKNOWN
ubuntu18.10noarchqemu< 1:2.12+dfsg-3ubuntu8.6UNKNOWN

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

67.8%