CVE-2018-16867

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host.
Overview
  • CVE ID
  • CVE-2018-16867
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-12T13:29:02
  • Last Modified Date
  • 2020-05-14T15:24:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 3.0.0
cpe:2.3:a:qemu:qemu:3.1.0:rc0:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:3.1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:3.1.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:3.1.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.1
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://www.openwall.com/lists/oss-security/2018/12/06/1 Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/106195 Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/ Mailing List Release Notes Third Party Advisory
https://usn.ubuntu.com/3923-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:19 Added to TrackCVE
2022-12-03 15:17:39 2018-12-12T13:29Z 2018-12-12T13:29:02 CVE Published Date updated
2022-12-03 15:17:39 2020-05-14T15:24:37 CVE Modified Date updated
2022-12-03 15:17:39 Analyzed Vulnerability Status updated