Lucene search

K
cve[email protected]CVE-2018-19665
HistoryDec 06, 2018 - 11:29 p.m.

CVE-2018-19665

2018-12-0623:29:01
CWE-190
web.nvd.nist.gov
120
bluetooth
qemu
memory corruption
cve-2018-19665
nvd

2.7 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.3%

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.

Affected configurations

NVD
Node
qemuqemuRange3.0.1
OR
qemuqemuMatch3.1.0rc0
Node
opensuseleapMatch42.3
CPENameOperatorVersion
qemu:qemuqemule3.0.1
qemu:qemuqemueq3.1.0

2.7 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.3%