Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-7550 First vendor Publication 2018-03-01
Vendor Cve Last vendor Modification 2024-01-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7550

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 176
Os 4
Os 3
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1313.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1314.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1268.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2462.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4213.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-1350.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-1351.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-08.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://github.com/orangecertcc/security-research/security/advisories/GHSA-f4...
Source Url
BID http://www.securityfocus.com/bid/103181
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1549798
DEBIAN https://www.debian.org/security/2018/dsa-4213
MLIST https://lists.debian.org/debian-lts-announce/2018/04/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.gnu.org/archive/html/qemu-devel/2018-02/msg06890.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1369
https://access.redhat.com/errata/RHSA-2018:2462
UBUNTU https://usn.ubuntu.com/3649-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-01 21:28:38
  • Multiple Updates
2024-02-01 17:27:11
  • Multiple Updates
2024-02-01 13:28:24
  • Multiple Updates
2024-02-01 12:16:09
  • Multiple Updates
2024-01-31 00:27:59
  • Multiple Updates
2023-09-05 12:56:18
  • Multiple Updates
2023-09-05 01:15:52
  • Multiple Updates
2023-09-02 12:55:36
  • Multiple Updates
2023-09-02 01:16:09
  • Multiple Updates
2023-08-12 12:59:23
  • Multiple Updates
2023-08-12 01:15:25
  • Multiple Updates
2023-08-11 12:53:20
  • Multiple Updates
2023-08-11 01:15:51
  • Multiple Updates
2023-08-06 12:51:46
  • Multiple Updates
2023-08-06 01:15:23
  • Multiple Updates
2023-08-04 12:52:00
  • Multiple Updates
2023-08-04 01:15:31
  • Multiple Updates
2023-07-14 12:52:00
  • Multiple Updates
2023-07-14 01:15:29
  • Multiple Updates
2023-03-29 01:53:23
  • Multiple Updates
2023-03-28 12:15:48
  • Multiple Updates
2022-10-11 12:46:32
  • Multiple Updates
2022-10-11 01:15:28
  • Multiple Updates
2021-06-24 12:29:38
  • Multiple Updates
2021-05-05 01:32:11
  • Multiple Updates
2021-05-04 13:20:33
  • Multiple Updates
2021-04-22 02:35:35
  • Multiple Updates
2020-11-11 01:24:01
  • Multiple Updates
2020-11-03 12:23:34
  • Multiple Updates
2020-10-24 01:23:42
  • Multiple Updates
2020-10-16 12:23:06
  • Multiple Updates
2020-10-16 01:23:25
  • Multiple Updates
2020-09-11 01:23:00
  • Multiple Updates
2020-09-10 01:23:23
  • Multiple Updates
2020-09-09 12:23:15
  • Multiple Updates
2020-09-09 01:24:32
  • Multiple Updates
2020-05-23 02:41:30
  • Multiple Updates
2020-05-23 02:20:09
  • Multiple Updates
2020-05-23 01:19:14
  • Multiple Updates
2019-03-26 00:18:56
  • Multiple Updates
2018-09-07 17:19:48
  • Multiple Updates
2018-08-17 17:19:33
  • Multiple Updates
2018-06-01 09:19:28
  • Multiple Updates
2018-05-18 09:19:26
  • Multiple Updates
2018-05-12 09:19:31
  • Multiple Updates
2018-04-19 09:19:32
  • Multiple Updates
2018-03-22 21:20:16
  • Multiple Updates
2018-03-01 21:19:48
  • First insertion