CWE
121 190
Advisory Published
Updated

CVE-2018-17963: Integer Overflow

First published: Mon May 21 2018(Updated: )

A potential integer overflow issue was found in the networking back-end of QEMU. It could occur while receiving packets, because it accepted packets with large size value. Such overflow could lead to OOB buffer access issue. A user inside guest could use this flaw to crash the QEMU process resulting in DoS.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/qemu-kvm-ma<10:2.12.0-33.el7
10:2.12.0-33.el7
redhat/qemu-kvm-rhev<10:2.12.0-33.el7
10:2.12.0-33.el7
debian/qemu<=1:2.12+dfsg-3<=1:2.8+dfsg-6
1:2.8+dfsg-6+deb9u5
1:3.1+dfsg-1
QEMU qemu<=3.0.0
QEMU qemu=3.1.0-rc0
QEMU qemu=3.1.0-rc1
QEMU qemu=3.1.0-rc2
QEMU qemu=3.1.0-rc3
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Redhat Openstack=10
Redhat Openstack=13
Redhat Openstack=14
Redhat Virtualization=4.0
Redhat Virtualization Manager=4.3
ubuntu/qemu<1:2.11+dfsg-1ubuntu7.8
1:2.11+dfsg-1ubuntu7.8
ubuntu/qemu<1:2.12+dfsg-3ubuntu8.1
1:2.12+dfsg-3ubuntu8.1
ubuntu/qemu<1:2.12+dfsg-3ubuntu9
1:2.12+dfsg-3ubuntu9
ubuntu/qemu<1:2.12+dfsg-3ubuntu9
1:2.12+dfsg-3ubuntu9
ubuntu/qemu<1:2.12+dfsg-3ubuntu9
1:2.12+dfsg-3ubuntu9
ubuntu/qemu<1:2.12+dfsg-3ubuntu9
1:2.12+dfsg-3ubuntu9
ubuntu/qemu<1:2.12+dfsg-3ubuntu9
1:2.12+dfsg-3ubuntu9
ubuntu/qemu<2.0.0+dfsg-2ubuntu1.44
2.0.0+dfsg-2ubuntu1.44
ubuntu/qemu<1:2.5+dfsg-5ubuntu10.33
1:2.5+dfsg-5ubuntu10.33
debian/qemu
1:3.1+dfsg-8+deb10u8
1:3.1+dfsg-8+deb10u11
1:5.2+dfsg-11+deb11u3
1:5.2+dfsg-11+deb11u2
1:7.2+dfsg-7+deb12u5
1:8.2.1+ds-1
1:8.2.1+ds-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-17963?

    CVE-2018-17963 is a vulnerability in the networking back-end of QEMU, which could result in an integer overflow and OOB buffer access issue.

  • How severe is CVE-2018-17963?

    CVE-2018-17963 has a severity rating of 9.8 (critical).

  • Which software is affected by CVE-2018-17963?

    QEMU versions up to and including 3.0.0 are affected, as well as specific versions of qemu-kvm-ma, qemu-kvm-rhev, qemu (Debian), qemu (Ubuntu), QEMU qemu, Debian Debian Linux, Canonical Ubuntu Linux, Redhat Openstack, Redhat Virtualization, and Redhat Virtualization Manager.

  • How can I fix CVE-2018-17963?

    To fix CVE-2018-17963, update QEMU to version 3.0.1 or later, or apply the relevant security patches for the specific software affected.

  • Where can I find more information about CVE-2018-17963?

    You can find more information about CVE-2018-17963 on the QEMU mailing list archives, the QEMU Git repository, and the OSS Security mailing list.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203