Vulnerability CVE-2018-19665


Published: 2018-12-06   Modified: 2018-12-07

Description:
The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:A/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.7/10
2.9/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
QEMU -> QEMU 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.openwall.com/lists/oss-security/2018/11/29/1
http://www.securityfocus.com/bid/106050
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg03570.html

Copyright 2024, cxsecurity.com

 

Back to Top