7.5
HIGH
CVE-2018-17962
Qemu PCnet Buffer Overflow Vulnerability
Description

Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.

INFO

Published Date :

Oct. 9, 2018, 10:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-17962 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qemu qemu
1 Oracle linux
1 Suse linux_enterprise_server
1 Redhat linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17962.

URL Resource
http://www.openwall.com/lists/oss-security/2018/10/08/1 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/security/cve/cve-2018-17962 Third Party Advisory
https://linux.oracle.com/cve/CVE-2018-17962.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03268.html Exploit Mailing List Third Party Advisory
https://usn.ubuntu.com/3826-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4338 Third Party Advisory
https://www.suse.com/security/cve/CVE-2018-17962/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17962 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17962 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-119 CWE-190
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2892 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:* *cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:* *cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 29, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.debian.org/security/2018/dsa-4338 No Types Assigned https://www.debian.org/security/2018/dsa-4338 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/10/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2018/10/08/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03268.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03268.html Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3826-1/ No Types Assigned https://usn.ubuntu.com/3826-1/ Third Party Advisory
    Added Reference https://linux.oracle.com/cve/CVE-2018-17962.html [Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/cve-2018-17962 [Third Party Advisory]
    Added Reference https://www.suse.com/security/cve/CVE-2018-17962/ [Third Party Advisory]
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.8.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:* *cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3826-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4338 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17962 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.22%

score

0.77091

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability