Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-18954 First vendor Publication 2018-11-15
Vendor Cve Last vendor Modification 2019-05-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18954

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-87f2ace20d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105920
BUGTRAQ https://seclists.org/bugtraq/2019/May/76
DEBIAN https://www.debian.org/security/2019/dsa-4454
MLIST http://www.openwall.com/lists/oss-security/2018/11/06/6
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00446.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
UBUNTU https://usn.ubuntu.com/3826-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:55:07
  • Multiple Updates
2024-02-01 12:15:11
  • Multiple Updates
2023-09-05 12:52:59
  • Multiple Updates
2023-09-05 01:14:55
  • Multiple Updates
2023-09-02 12:52:27
  • Multiple Updates
2023-09-02 01:15:12
  • Multiple Updates
2023-08-12 12:56:14
  • Multiple Updates
2023-08-12 01:14:28
  • Multiple Updates
2023-08-11 12:50:17
  • Multiple Updates
2023-08-11 01:14:51
  • Multiple Updates
2023-08-06 12:48:47
  • Multiple Updates
2023-08-06 01:14:25
  • Multiple Updates
2023-08-04 12:49:01
  • Multiple Updates
2023-08-04 01:14:32
  • Multiple Updates
2023-07-14 12:49:02
  • Multiple Updates
2023-07-14 01:14:32
  • Multiple Updates
2023-03-29 01:50:30
  • Multiple Updates
2023-03-28 12:14:51
  • Multiple Updates
2022-10-11 12:43:54
  • Multiple Updates
2022-10-11 01:14:31
  • Multiple Updates
2021-05-05 01:29:54
  • Multiple Updates
2021-05-04 13:12:01
  • Multiple Updates
2021-04-22 02:25:41
  • Multiple Updates
2020-11-11 01:22:36
  • Multiple Updates
2020-11-03 12:22:11
  • Multiple Updates
2020-10-24 01:22:18
  • Multiple Updates
2020-10-16 01:22:01
  • Multiple Updates
2020-09-11 01:21:38
  • Multiple Updates
2020-09-10 01:21:54
  • Multiple Updates
2020-09-09 12:21:53
  • Multiple Updates
2020-09-09 01:22:56
  • Multiple Updates
2020-05-24 01:25:11
  • Multiple Updates
2020-05-23 02:14:28
  • Multiple Updates
2020-05-23 01:11:46
  • Multiple Updates
2019-05-31 21:19:45
  • Multiple Updates
2019-05-31 17:19:28
  • Multiple Updates
2019-03-29 17:19:13
  • Multiple Updates
2019-03-29 09:19:01
  • Multiple Updates
2018-12-18 21:19:51
  • Multiple Updates
2018-11-27 17:20:17
  • Multiple Updates
2018-11-16 17:19:08
  • Multiple Updates
2018-11-16 00:20:52
  • First insertion