CVE-2018-19665

CVE Details

Release Date:2018-12-06

Description


The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.

See more information about CVE-2018-19665 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.7 Base Metrics: AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Access Vector: Adjacent network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (qemu)ELSA-2019-46402019-05-14



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete