7.8
HIGH
CVE-2018-16867
Qemu MTP Code Execution and Denial of Service Vulnerability
Description

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host.

INFO

Published Date :

Dec. 12, 2018, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2018-16867 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16867.

URL Resource
http://www.securityfocus.com/bid/106195 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://usn.ubuntu.com/3923-1/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2018/12/06/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16867 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16867 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
  • Modified Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Removed CWE NIST CWE-22
    Added CWE NIST CWE-362
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 3.1.0 OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 3.0.0 *cpe:2.3:a:qemu:qemu:3.1.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:3.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:3.1.0:rc3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
    Added CWE Red Hat, Inc. CWE-362
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3923-1/ No Types Assigned https://usn.ubuntu.com/3923-1/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3923-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106195 No Types Assigned http://www.securityfocus.com/bid/106195 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.openwall.com/lists/oss-security/2018/12/06/1 No Types Assigned https://www.openwall.com/lists/oss-security/2018/12/06/1 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 3.1.0
  • CVE Modified by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106195 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16867 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16867 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.24893

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability