5.3
MEDIUM
CVE-2018-16872
Qemu MTP Local File System Traversal
Description

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS.

INFO

Published Date :

Dec. 13, 2018, 9:29 p.m.

Last Modified :

May 16, 2023, 10:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-16872 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Qemu qemu
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16872 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16872 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ [Mailing List, Release Notes, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ [Mailing List, Release Notes, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-362
    Added CWE Red Hat, Inc. CWE-367
    Removed CWE Reason CWE-362 / More specific CWE option available
  • Reanalysis by [email protected]

    May. 15, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-362
    Added CWE NIST CWE-367
  • Modified Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/76 No Types Assigned https://seclists.org/bugtraq/2019/May/76 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4454 No Types Assigned https://www.debian.org/security/2019/dsa-4454 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-362
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 3.1.0
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-362
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/76 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4454 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ Mailing List, Release Notes, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3923-1/ No Types Assigned https://usn.ubuntu.com/3923-1/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3923-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/106212 No Types Assigned http://www.securityfocus.com/bid/106212 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 15, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106212 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16872 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16872 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.07%

score

0.57147

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability