CVE-2018-20216

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return values are not checked (and -1 is mishandled).
Overview
  • CVE ID
  • CVE-2018-20216
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-20T21:29:01
  • Last Modified Date
  • 2020-05-12T17:44:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 3.1.0
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03052.html Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2018/12/19/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/106291 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3923-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:39 Added to TrackCVE
2022-12-03 15:36:31 2018-12-20T21:29Z 2018-12-20T21:29:01 CVE Published Date updated
2022-12-03 15:36:31 2020-05-12T17:44:33 CVE Modified Date updated
2022-12-03 15:36:31 Analyzed Vulnerability Status updated