CVE-2018-10908

CVSS V2 High 7.1 CVSS V3 Medium 6.3
Description
It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources. By uploading a specially crafted image, an attacker could cause the qemu-img process to consume unbounded amounts of memory of CPU time, causing a denial of service condition that could potentially impact other users of the host.
Overview
  • CVE ID
  • CVE-2018-10908
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-09T19:29:00
  • Last Modified Date
  • 2019-10-09T23:33:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:* 1 OR 4.20.37
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://gerrit.ovirt.org/#/c/93195/ Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908 Issue Tracking Patch Third Party Advisory
http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html Mailing List Vendor Advisory
https://access.redhat.com/errata/RHEA-2018:2624 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:44 Added to TrackCVE
2022-12-03 11:02:13 2018-08-09T19:29Z 2018-08-09T19:29:00 CVE Published Date updated
2022-12-03 11:02:13 2019-10-09T23:33:12 CVE Modified Date updated
2022-12-03 11:02:13 Modified Vulnerability Status updated