CVE-2018-10839
Qemu NE2000 Integer Overflow and Buffer Overflow
Description
Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.
INFO
Published Date :
Oct. 16, 2018, 2:29 p.m.
Last Modified :
Feb. 13, 2023, 4:50 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
3.6
Exploitability Score :
2.8
Public PoC/Exploit Available at Github
CVE-2018-10839 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2018-10839
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-10839
.
URL | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2019:2892 | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839 | Issue Tracking Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | Third Party Advisory |
https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03273.html | Exploit Mailing List Third Party Advisory |
https://usn.ubuntu.com/3826-1/ | Patch Vendor Advisory |
https://www.debian.org/security/2018/dsa-4338 | Vendor Advisory |
https://www.openwall.com/lists/oss-security/2018/10/08/1 | Mailing List Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Makefile C
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-10839
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-10839
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Feb. 13, 2023
Action Type Old Value New Value Changed Description An integer overflow issue was found in the NE200 NIC emulation. It could occur while receiving packets from the network, if the size value was greater than INT_MAX. Such overflow would lead to stack buffer overflow issue. A user inside guest could use this flaw to crash the QEMU process, resulting in DoS scenario. Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS. Removed Reference https://access.redhat.com/security/cve/CVE-2018-10839 [No Types Assigned] Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1581013 [No Types Assigned] Added CWE Red Hat, Inc. CWE-121 -
CVE Modified by [email protected]
Feb. 02, 2023
Action Type Old Value New Value Changed Description Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS. An integer overflow issue was found in the NE200 NIC emulation. It could occur while receiving packets from the network, if the size value was greater than INT_MAX. Such overflow would lead to stack buffer overflow issue. A user inside guest could use this flaw to crash the QEMU process, resulting in DoS scenario. Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1581013 [No Types Assigned] Added Reference https://access.redhat.com/security/cve/CVE-2018-10839 [No Types Assigned] Removed CWE Red Hat, Inc. CWE-121 Removed CWE Reason CWE-121 / Assessment performed prior to CVMAP efforts -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H Added CWE Red Hat, Inc. CWE-121 -
CVE Modified by [email protected]
Sep. 24, 2019
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2019:2892 [No Types Assigned] -
Initial Analysis by [email protected]
Jan. 17, 2019
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P) Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://www.debian.org/security/2018/dsa-4338 No Types Assigned https://www.debian.org/security/2018/dsa-4338 Vendor Advisory Changed Reference Type https://www.openwall.com/lists/oss-security/2018/10/08/1 No Types Assigned https://www.openwall.com/lists/oss-security/2018/10/08/1 Mailing List, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839 Issue Tracking, Third Party Advisory Changed Reference Type https://usn.ubuntu.com/3826-1/ No Types Assigned https://usn.ubuntu.com/3826-1/ Patch, Vendor Advisory Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03273.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03273.html Exploit, Mailing List, Third Party Advisory Added CWE CWE-190 Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 3.0.0 Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Dec. 01, 2018
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned] -
CVE Modified by [email protected]
Nov. 27, 2018
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/3826-1/ [No Types Assigned] -
CVE Modified by [email protected]
Nov. 12, 2018
Action Type Old Value New Value Added Reference https://www.debian.org/security/2018/dsa-4338 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-10839
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-10839
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.26 }} -0.11%
score
0.66006
percentile