Executive Summary

Informations
Name CVE-2018-1000004 First vendor Publication 2018-01-16
Vendor Cve Last vendor Modification 2020-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 560

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1245.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-142-01.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1054.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d09a73ce72.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d82b617d6c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104606
CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
DEBIAN https://www.debian.org/security/2018/dsa-4187
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://seclists.org/oss-sec/2018/q1/51
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2019:1483
UBUNTU https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-12 12:46:36
  • Multiple Updates
2024-02-02 01:50:27
  • Multiple Updates
2024-02-01 12:14:15
  • Multiple Updates
2023-09-05 12:48:23
  • Multiple Updates
2023-09-05 01:13:59
  • Multiple Updates
2023-09-02 12:47:54
  • Multiple Updates
2023-09-02 01:14:15
  • Multiple Updates
2023-08-12 12:51:39
  • Multiple Updates
2023-08-12 01:13:32
  • Multiple Updates
2023-08-11 12:45:58
  • Multiple Updates
2023-08-11 01:13:54
  • Multiple Updates
2023-08-06 12:44:32
  • Multiple Updates
2023-08-06 01:13:30
  • Multiple Updates
2023-08-04 12:44:46
  • Multiple Updates
2023-08-04 01:13:35
  • Multiple Updates
2023-07-14 12:44:48
  • Multiple Updates
2023-07-14 01:13:36
  • Multiple Updates
2023-03-29 01:46:25
  • Multiple Updates
2023-03-28 12:13:57
  • Multiple Updates
2022-10-11 12:40:10
  • Multiple Updates
2022-10-11 01:13:38
  • Multiple Updates
2022-03-11 01:33:05
  • Multiple Updates
2021-05-04 13:07:59
  • Multiple Updates
2021-04-22 02:21:29
  • Multiple Updates
2020-12-12 12:20:39
  • Multiple Updates
2020-08-08 01:19:54
  • Multiple Updates
2020-07-30 01:20:36
  • Multiple Updates
2020-07-15 09:22:51
  • Multiple Updates
2020-05-23 02:09:35
  • Multiple Updates
2020-05-23 01:05:18
  • Multiple Updates
2019-06-18 12:09:27
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-01-25 00:18:52
  • Multiple Updates
2019-01-21 05:18:27
  • Multiple Updates
2018-12-01 00:19:00
  • Multiple Updates
2018-10-30 13:20:23
  • Multiple Updates
2018-10-29 21:19:12
  • Multiple Updates
2018-10-23 17:19:44
  • Multiple Updates
2018-08-15 17:19:45
  • Multiple Updates
2018-05-04 09:19:06
  • Multiple Updates
2018-05-03 09:19:29
  • Multiple Updates
2018-04-25 09:19:20
  • Multiple Updates
2018-04-12 09:18:55
  • Multiple Updates
2018-04-11 09:19:18
  • Multiple Updates
2018-02-02 21:20:47
  • Multiple Updates
2018-01-17 00:20:34
  • First insertion