Executive Summary

Informations
Name CVE-2018-7858 First vendor Publication 2018-03-12
Vendor Cve Last vendor Modification 2020-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 176
Os 4
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_183R1.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2162.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1201.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1416.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1144.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1145.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103350
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1553402
MLIST http://www.openwall.com/lists/oss-security/2018/03/09/1
https://lists.nongnu.org/archive/html/qemu-devel/2018-03/msg02174.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1369
https://access.redhat.com/errata/RHSA-2018:1416
https://access.redhat.com/errata/RHSA-2018:2162
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
UBUNTU https://usn.ubuntu.com/3649-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:58:26
  • Multiple Updates
2024-02-01 12:16:11
  • Multiple Updates
2023-09-05 12:56:23
  • Multiple Updates
2023-09-05 01:15:53
  • Multiple Updates
2023-09-02 12:55:40
  • Multiple Updates
2023-09-02 01:16:10
  • Multiple Updates
2023-08-12 12:59:28
  • Multiple Updates
2023-08-12 01:15:27
  • Multiple Updates
2023-08-11 12:53:24
  • Multiple Updates
2023-08-11 01:15:53
  • Multiple Updates
2023-08-06 12:51:50
  • Multiple Updates
2023-08-06 01:15:24
  • Multiple Updates
2023-08-04 12:52:04
  • Multiple Updates
2023-08-04 01:15:32
  • Multiple Updates
2023-07-14 12:52:04
  • Multiple Updates
2023-07-14 01:15:31
  • Multiple Updates
2023-03-29 01:53:27
  • Multiple Updates
2023-03-28 12:15:50
  • Multiple Updates
2022-10-11 12:46:36
  • Multiple Updates
2022-10-11 01:15:30
  • Multiple Updates
2021-05-05 01:32:24
  • Multiple Updates
2021-05-04 13:21:11
  • Multiple Updates
2021-04-22 02:36:17
  • Multiple Updates
2020-11-10 21:23:24
  • Multiple Updates
2020-10-15 17:22:45
  • Multiple Updates
2020-05-23 01:19:20
  • Multiple Updates
2019-03-29 17:19:15
  • Multiple Updates
2019-03-29 09:19:02
  • Multiple Updates
2018-07-12 13:23:34
  • Multiple Updates
2018-05-18 09:19:26
  • Multiple Updates
2018-05-17 09:19:39
  • Multiple Updates
2018-05-12 09:19:31
  • Multiple Updates
2018-04-16 00:19:17
  • Multiple Updates
2018-03-14 09:19:38
  • Multiple Updates
2018-03-13 00:19:11
  • First insertion