Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-11806 First vendor Publication 2018-06-13
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 6 Temporal Score 8.2
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11806

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 177
Application 5
Os 4
Os 2
Os 2
Os 3
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-74fb8b257b.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1313.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1314.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104400
BUGTRAQ https://seclists.org/bugtraq/2019/May/76
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1586245
DEBIAN https://www.debian.org/security/2019/dsa-4454
MISC https://www.zerodayinitiative.com/advisories/ZDI-18-567/
MLIST http://www.openwall.com/lists/oss-security/2018/06/07/1
https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html
https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2462
https://access.redhat.com/errata/RHSA-2018:2762
https://access.redhat.com/errata/RHSA-2018:2822
https://access.redhat.com/errata/RHSA-2018:2887
https://access.redhat.com/errata/RHSA-2019:2892
UBUNTU https://usn.ubuntu.com/3826-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:51:28
  • Multiple Updates
2024-02-01 12:14:29
  • Multiple Updates
2023-09-05 12:49:23
  • Multiple Updates
2023-09-05 01:14:12
  • Multiple Updates
2023-09-02 12:48:58
  • Multiple Updates
2023-09-02 01:14:30
  • Multiple Updates
2023-08-12 12:52:41
  • Multiple Updates
2023-08-12 01:13:47
  • Multiple Updates
2023-08-11 12:46:55
  • Multiple Updates
2023-08-11 01:14:09
  • Multiple Updates
2023-08-06 12:45:29
  • Multiple Updates
2023-08-06 01:13:44
  • Multiple Updates
2023-08-04 12:45:43
  • Multiple Updates
2023-08-04 01:13:49
  • Multiple Updates
2023-07-14 12:45:45
  • Multiple Updates
2023-07-14 01:13:51
  • Multiple Updates
2023-03-29 01:47:19
  • Multiple Updates
2023-03-28 12:14:11
  • Multiple Updates
2022-10-11 12:41:01
  • Multiple Updates
2022-10-11 01:13:51
  • Multiple Updates
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:31
  • Multiple Updates
2021-08-05 01:27:06
  • Multiple Updates
2021-08-04 21:23:26
  • Multiple Updates
2021-05-05 01:29:11
  • Multiple Updates
2021-05-04 13:09:42
  • Multiple Updates
2021-04-22 02:23:23
  • Multiple Updates
2020-11-11 01:21:04
  • Multiple Updates
2020-11-03 12:20:41
  • Multiple Updates
2020-10-24 01:20:49
  • Multiple Updates
2020-10-16 01:20:32
  • Multiple Updates
2020-09-10 21:23:06
  • Multiple Updates
2020-09-03 01:20:59
  • Multiple Updates
2020-05-23 01:06:31
  • Multiple Updates
2019-09-25 12:10:31
  • Multiple Updates
2019-05-31 21:19:44
  • Multiple Updates
2019-05-31 17:19:28
  • Multiple Updates
2019-05-10 05:18:56
  • Multiple Updates
2019-03-08 17:18:32
  • Multiple Updates
2018-11-27 17:20:16
  • Multiple Updates
2018-10-10 17:19:41
  • Multiple Updates
2018-09-28 17:19:37
  • Multiple Updates
2018-09-26 17:19:29
  • Multiple Updates
2018-08-17 17:19:32
  • Multiple Updates
2018-08-13 17:19:16
  • Multiple Updates
2018-06-13 21:19:35
  • First insertion