Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-19364
HistoryNov 20, 2018 - 12:00 a.m.

CVE-2018-19364

2018-11-2000:00:00
ubuntu.com
ubuntu.com
12

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

26.7%

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it
is being accessed by a second thread, leading to (for example) a
use-after-free outcome.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchqemu< 1:2.11+dfsg-1ubuntu7.8UNKNOWN
ubuntu18.10noarchqemu< 1:2.12+dfsg-3ubuntu8.1UNKNOWN
ubuntu19.04noarchqemu< 1:2.12+dfsg-3ubuntu9UNKNOWN
ubuntu19.10noarchqemu< 1:2.12+dfsg-3ubuntu9UNKNOWN
ubuntu20.04noarchqemu< 1:2.12+dfsg-3ubuntu9UNKNOWN
ubuntu20.10noarchqemu< 1:2.12+dfsg-3ubuntu9UNKNOWN
ubuntu21.04noarchqemu< 1:2.12+dfsg-3ubuntu9UNKNOWN
ubuntu14.04noarchqemu< 2.0.0+dfsg-2ubuntu1.44UNKNOWN
ubuntu16.04noarchqemu< 1:2.5+dfsg-5ubuntu10.33UNKNOWN

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

26.7%