Executive Summary

Informations
Name CVE-2018-19854 First vendor Publication 2018-12-04
Vendor Cve Last vendor Modification 2019-11-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Linux kernel before 4.19.3. crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker does not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19854

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 3187

Sources (Detail)

Source Url
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43...
https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660...
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
REDHAT https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
UBUNTU https://usn.ubuntu.com/3872-1/
https://usn.ubuntu.com/3878-1/
https://usn.ubuntu.com/3878-2/
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-03-12 12:51:32
  • Multiple Updates
2024-02-02 01:55:33
  • Multiple Updates
2024-02-01 12:15:16
  • Multiple Updates
2023-12-29 01:49:45
  • Multiple Updates
2023-11-22 01:49:15
  • Multiple Updates
2023-09-05 12:53:24
  • Multiple Updates
2023-09-05 01:14:59
  • Multiple Updates
2023-09-02 12:52:51
  • Multiple Updates
2023-09-02 01:15:16
  • Multiple Updates
2023-08-12 12:56:40
  • Multiple Updates
2023-08-12 01:14:33
  • Multiple Updates
2023-08-11 12:50:41
  • Multiple Updates
2023-08-11 01:14:56
  • Multiple Updates
2023-08-06 12:49:11
  • Multiple Updates
2023-08-06 01:14:30
  • Multiple Updates
2023-08-04 12:49:24
  • Multiple Updates
2023-08-04 01:14:36
  • Multiple Updates
2023-07-14 12:49:25
  • Multiple Updates
2023-07-14 01:14:36
  • Multiple Updates
2023-06-06 12:43:54
  • Multiple Updates
2023-03-29 01:50:52
  • Multiple Updates
2023-03-28 12:14:56
  • Multiple Updates
2023-01-25 01:41:15
  • Multiple Updates
2022-10-11 12:44:15
  • Multiple Updates
2022-10-11 01:14:35
  • Multiple Updates
2022-09-09 01:39:39
  • Multiple Updates
2022-03-11 01:36:32
  • Multiple Updates
2022-02-01 01:34:20
  • Multiple Updates
2021-12-11 12:35:04
  • Multiple Updates
2021-12-11 01:33:09
  • Multiple Updates
2021-08-19 12:30:27
  • Multiple Updates
2021-05-25 12:28:53
  • Multiple Updates
2021-05-04 13:13:58
  • Multiple Updates
2021-04-22 02:29:20
  • Multiple Updates
2021-03-27 01:26:03
  • Multiple Updates
2020-12-12 12:22:50
  • Multiple Updates
2020-12-05 12:24:16
  • Multiple Updates
2020-09-25 01:22:04
  • Multiple Updates
2020-08-11 12:22:03
  • Multiple Updates
2020-08-08 01:21:54
  • Multiple Updates
2020-08-07 12:22:18
  • Multiple Updates
2020-08-07 01:23:01
  • Multiple Updates
2020-08-01 12:21:55
  • Multiple Updates
2020-07-30 01:22:40
  • Multiple Updates
2020-05-24 01:25:22
  • Multiple Updates
2020-05-23 02:14:48
  • Multiple Updates
2020-05-23 01:12:08
  • Multiple Updates
2019-03-15 21:19:21
  • Multiple Updates
2019-03-09 00:18:58
  • Multiple Updates
2019-03-06 17:19:01
  • Multiple Updates
2019-03-05 00:19:11
  • Multiple Updates
2019-02-05 21:19:35
  • Multiple Updates
2019-02-05 17:19:27
  • Multiple Updates
2019-01-30 21:18:45
  • Multiple Updates
2018-12-04 21:19:45
  • First insertion