Executive Summary

Informations
Name CVE-2018-18397 First vendor Publication 2018-12-12
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to fs/userfaultfd.c and mm/userfaultfd.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18397

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 4
Os 3191
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Sources (Detail)

Source Url
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29e...
https://bugs.chromium.org/p/project-zero/issues/detail?id=1700
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.87
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7
https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa2992...
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0163
https://access.redhat.com/errata/RHSA-2019:0202
https://access.redhat.com/errata/RHSA-2019:0324
https://access.redhat.com/errata/RHSA-2019:0831
UBUNTU https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-03-12 12:50:59
  • Multiple Updates
2024-02-02 01:54:58
  • Multiple Updates
2024-02-01 12:15:08
  • Multiple Updates
2023-12-29 01:49:13
  • Multiple Updates
2023-11-22 01:48:43
  • Multiple Updates
2023-09-05 12:52:50
  • Multiple Updates
2023-09-05 01:14:51
  • Multiple Updates
2023-09-02 12:52:18
  • Multiple Updates
2023-09-02 01:15:09
  • Multiple Updates
2023-08-12 12:56:05
  • Multiple Updates
2023-08-12 01:14:25
  • Multiple Updates
2023-08-11 12:50:08
  • Multiple Updates
2023-08-11 01:14:48
  • Multiple Updates
2023-08-06 12:48:39
  • Multiple Updates
2023-08-06 01:14:23
  • Multiple Updates
2023-08-04 12:48:52
  • Multiple Updates
2023-08-04 01:14:29
  • Multiple Updates
2023-07-14 12:48:54
  • Multiple Updates
2023-07-14 01:14:29
  • Multiple Updates
2023-06-06 12:43:24
  • Multiple Updates
2023-03-29 01:50:22
  • Multiple Updates
2023-03-28 12:14:49
  • Multiple Updates
2023-01-25 01:40:47
  • Multiple Updates
2022-10-11 12:43:47
  • Multiple Updates
2022-10-11 01:14:28
  • Multiple Updates
2022-09-09 01:39:13
  • Multiple Updates
2022-03-11 01:36:09
  • Multiple Updates
2022-02-01 01:33:58
  • Multiple Updates
2021-12-11 12:34:41
  • Multiple Updates
2021-12-11 01:32:48
  • Multiple Updates
2021-08-19 12:30:08
  • Multiple Updates
2021-05-25 12:28:35
  • Multiple Updates
2021-05-04 13:11:23
  • Multiple Updates
2021-04-22 02:25:22
  • Multiple Updates
2021-03-27 01:25:45
  • Multiple Updates
2020-12-12 12:22:35
  • Multiple Updates
2020-12-05 12:24:00
  • Multiple Updates
2020-09-25 01:21:49
  • Multiple Updates
2020-09-03 01:22:34
  • Multiple Updates
2020-08-11 12:21:49
  • Multiple Updates
2020-08-08 01:21:40
  • Multiple Updates
2020-08-07 12:22:04
  • Multiple Updates
2020-08-07 01:22:47
  • Multiple Updates
2020-08-01 12:21:41
  • Multiple Updates
2020-07-30 01:22:26
  • Multiple Updates
2020-05-24 01:25:07
  • Multiple Updates
2020-05-23 02:14:16
  • Multiple Updates
2020-05-23 01:11:30
  • Multiple Updates
2019-10-03 09:21:02
  • Multiple Updates
2019-04-25 17:19:07
  • Multiple Updates
2019-04-24 13:19:12
  • Multiple Updates
2019-04-23 21:19:15
  • Multiple Updates
2019-03-15 21:19:20
  • Multiple Updates
2019-03-07 21:19:20
  • Multiple Updates
2019-03-07 17:19:27
  • Multiple Updates
2019-03-06 17:19:00
  • Multiple Updates
2019-03-05 17:19:20
  • Multiple Updates
2019-02-06 00:18:56
  • Multiple Updates
2019-01-30 21:18:44
  • Multiple Updates
2018-12-12 17:19:32
  • First insertion