Executive Summary

Informations
Name CVE-2018-7740 First vendor Publication 2018-03-07
Vendor Cve Last vendor Modification 2019-03-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7740

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2
Os 3
Os 3092
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103316
CONFIRM https://bugzilla.kernel.org/show_bug.cgi?id=199037
DEBIAN https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
UBUNTU https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:54:10
  • Multiple Updates
2024-02-02 01:58:24
  • Multiple Updates
2024-02-01 12:16:10
  • Multiple Updates
2023-12-29 01:52:19
  • Multiple Updates
2023-11-22 01:51:46
  • Multiple Updates
2023-09-05 12:56:21
  • Multiple Updates
2023-09-05 01:15:52
  • Multiple Updates
2023-09-02 12:55:38
  • Multiple Updates
2023-09-02 01:16:09
  • Multiple Updates
2023-08-12 12:59:26
  • Multiple Updates
2023-08-12 01:15:26
  • Multiple Updates
2023-08-11 12:53:22
  • Multiple Updates
2023-08-11 01:15:52
  • Multiple Updates
2023-08-06 12:51:48
  • Multiple Updates
2023-08-06 01:15:23
  • Multiple Updates
2023-08-04 12:52:02
  • Multiple Updates
2023-08-04 01:15:31
  • Multiple Updates
2023-07-14 12:52:02
  • Multiple Updates
2023-07-14 01:15:29
  • Multiple Updates
2023-06-06 12:46:16
  • Multiple Updates
2023-03-29 01:53:25
  • Multiple Updates
2023-03-28 12:15:49
  • Multiple Updates
2023-01-25 01:43:26
  • Multiple Updates
2022-10-11 12:46:34
  • Multiple Updates
2022-10-11 01:15:28
  • Multiple Updates
2022-09-09 01:41:43
  • Multiple Updates
2022-03-11 01:38:24
  • Multiple Updates
2022-02-01 01:36:05
  • Multiple Updates
2021-12-11 12:37:00
  • Multiple Updates
2021-12-11 01:34:50
  • Multiple Updates
2021-08-19 12:32:02
  • Multiple Updates
2021-05-25 12:30:24
  • Multiple Updates
2021-05-04 13:20:46
  • Multiple Updates
2021-04-22 02:35:45
  • Multiple Updates
2021-03-27 01:27:32
  • Multiple Updates
2020-12-12 12:24:07
  • Multiple Updates
2020-12-05 12:25:36
  • Multiple Updates
2020-09-25 01:23:20
  • Multiple Updates
2020-08-11 12:23:15
  • Multiple Updates
2020-08-08 01:23:05
  • Multiple Updates
2020-08-07 12:23:31
  • Multiple Updates
2020-08-07 01:24:15
  • Multiple Updates
2020-08-01 12:23:08
  • Multiple Updates
2020-07-30 01:23:55
  • Multiple Updates
2020-05-24 01:26:41
  • Multiple Updates
2020-05-23 02:20:12
  • Multiple Updates
2020-05-23 01:19:17
  • Multiple Updates
2019-03-18 21:19:28
  • Multiple Updates
2019-03-18 05:19:30
  • Multiple Updates
2019-03-04 21:19:43
  • Multiple Updates
2019-01-25 12:11:02
  • Multiple Updates
2018-12-20 12:08:40
  • Multiple Updates
2018-12-15 12:09:14
  • Multiple Updates
2018-11-22 12:09:32
  • Multiple Updates
2018-11-17 12:09:06
  • Multiple Updates
2018-11-15 12:09:41
  • Multiple Updates
2018-11-06 17:19:41
  • Multiple Updates
2018-10-31 13:21:27
  • Multiple Updates
2018-10-30 12:11:48
  • Multiple Updates
2018-10-05 12:10:31
  • Multiple Updates
2018-09-27 12:08:54
  • Multiple Updates
2018-08-31 12:10:11
  • Multiple Updates
2018-08-09 12:06:44
  • Multiple Updates
2018-07-13 12:09:17
  • Multiple Updates
2018-07-13 01:09:32
  • Multiple Updates
2018-05-04 09:19:09
  • Multiple Updates
2018-05-03 09:19:32
  • Multiple Updates
2018-04-25 12:09:16
  • Multiple Updates
2018-03-27 21:19:58
  • Multiple Updates
2018-03-09 09:19:04
  • Multiple Updates
2018-03-07 13:20:52
  • First insertion