Description

Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.

INFO

Published Date :

Oct. 9, 2018, 10:29 p.m.

Last Modified :

Sept. 10, 2020, 5:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-17958 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat virtualization
2 Redhat virtualization_manager
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17958.

URL Resource
http://www.openwall.com/lists/oss-security/2018/10/08/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105556 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2425 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2553 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html Mailing List Patch Third Party Advisory
https://seclists.org/bugtraq/2019/May/76 Mailing List Third Party Advisory
https://usn.ubuntu.com/3826-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4454 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17958 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17958 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2425 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2425 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2553 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2553 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/76 No Types Assigned https://seclists.org/bugtraq/2019/May/76 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4454 No Types Assigned https://www.debian.org/security/2019/dsa-4454 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 3.0.1
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2553 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2425 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/76 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4454 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105556 No Types Assigned http://www.securityfocus.com/bid/105556 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/10/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2018/10/08/1 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3826-1/ No Types Assigned https://usn.ubuntu.com/3826-1/ Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html Mailing List, Patch, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3826-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105556 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17958 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17958 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.58 }} -0.64%

score

0.87448

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability