Executive Summary

Informations
Name CVE-2018-15853 First vendor Publication 2018-08-25
Vendor Cve Last vendor Modification 2019-08-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Endless recursion exists in xkbcomp/expr.c in xkbcommon and libxkbcommon before 0.8.1, which could be used by local attackers to crash xkbcommon users by supplying a crafted keymap file that triggers boolean negation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15853

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4295467df0.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/201810-05
MISC https://github.com/xkbcommon/libxkbcommon/commit/1f9d1248c07cda8aaff762429c0d...
https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2079
UBUNTU https://usn.ubuntu.com/3786-1/
https://usn.ubuntu.com/3786-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:12:08
  • Multiple Updates
2021-04-22 02:26:09
  • Multiple Updates
2020-05-23 01:08:15
  • Multiple Updates
2019-08-06 21:19:56
  • Multiple Updates
2019-03-05 00:19:10
  • Multiple Updates
2018-11-07 17:20:18
  • Multiple Updates
2018-11-01 17:19:35
  • Multiple Updates
2018-10-31 13:21:24
  • Multiple Updates
2018-10-09 17:19:40
  • Multiple Updates
2018-08-26 00:20:05
  • First insertion