Executive Summary

Informations
Name CVE-2018-7566 First vendor Publication 2018-03-30
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7566

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 3
Os 3
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1296.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103605
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1550142
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
DEBIAN https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://mailman.alsa-project.org/pipermail/alsa-devel/2018-February/132026.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2019:1483
https://access.redhat.com/errata/RHSA-2019:1487
SUSE http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html
UBUNTU https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:58:22
  • Multiple Updates
2024-02-01 12:16:09
  • Multiple Updates
2023-09-05 12:56:19
  • Multiple Updates
2023-09-05 01:15:52
  • Multiple Updates
2023-09-02 12:55:36
  • Multiple Updates
2023-09-02 01:16:09
  • Multiple Updates
2023-08-12 12:59:24
  • Multiple Updates
2023-08-12 01:15:26
  • Multiple Updates
2023-08-11 12:53:20
  • Multiple Updates
2023-08-11 01:15:51
  • Multiple Updates
2023-08-06 12:51:46
  • Multiple Updates
2023-08-06 01:15:23
  • Multiple Updates
2023-08-04 12:52:00
  • Multiple Updates
2023-08-04 01:15:31
  • Multiple Updates
2023-07-14 12:52:00
  • Multiple Updates
2023-07-14 01:15:29
  • Multiple Updates
2023-03-29 01:53:23
  • Multiple Updates
2023-03-28 12:15:48
  • Multiple Updates
2022-10-11 12:46:33
  • Multiple Updates
2022-10-11 01:15:28
  • Multiple Updates
2021-05-04 13:20:41
  • Multiple Updates
2021-04-22 02:35:37
  • Multiple Updates
2020-09-03 01:24:15
  • Multiple Updates
2020-07-15 09:22:54
  • Multiple Updates
2020-05-23 01:19:15
  • Multiple Updates
2019-06-18 05:19:11
  • Multiple Updates
2019-05-07 21:18:56
  • Multiple Updates
2019-04-24 05:18:59
  • Multiple Updates
2019-04-24 00:18:56
  • Multiple Updates
2019-03-01 21:19:06
  • Multiple Updates
2018-12-01 00:19:04
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-10-30 13:20:25
  • Multiple Updates
2018-10-23 17:19:47
  • Multiple Updates
2018-08-15 17:19:46
  • Multiple Updates
2018-05-04 09:19:09
  • Multiple Updates
2018-05-03 09:19:32
  • Multiple Updates
2018-04-25 09:19:21
  • Multiple Updates
2018-04-18 21:19:27
  • Multiple Updates
2018-03-31 00:19:10
  • First insertion