Executive Summary

Informations
Name CVE-2018-14678 First vendor Publication 2018-07-28
Vendor Cve Last vendor Modification 2023-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 17
Os 3
Os 2
Os 3149
Os 154

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-cc812838fb.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-08-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-49bda79bd5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104924
DEBIAN https://www.debian.org/security/2018/dsa-4308
MISC https://xenbits.xen.org/xsa/advisory-274.html
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
SECTRACK http://www.securitytracker.com/id/1041397
UBUNTU https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:48:45
  • Multiple Updates
2024-02-02 01:52:42
  • Multiple Updates
2024-02-01 12:14:46
  • Multiple Updates
2023-12-29 01:47:03
  • Multiple Updates
2023-11-22 01:46:35
  • Multiple Updates
2023-09-05 12:50:33
  • Multiple Updates
2023-09-05 01:14:28
  • Multiple Updates
2023-09-02 12:50:12
  • Multiple Updates
2023-09-02 01:14:46
  • Multiple Updates
2023-08-12 12:53:54
  • Multiple Updates
2023-08-12 01:14:03
  • Multiple Updates
2023-08-11 12:48:04
  • Multiple Updates
2023-08-11 01:14:25
  • Multiple Updates
2023-08-06 12:46:37
  • Multiple Updates
2023-08-06 01:14:00
  • Multiple Updates
2023-08-04 12:46:51
  • Multiple Updates
2023-08-04 01:14:06
  • Multiple Updates
2023-07-14 12:46:53
  • Multiple Updates
2023-07-14 01:14:07
  • Multiple Updates
2023-06-06 12:41:28
  • Multiple Updates
2023-03-29 01:48:23
  • Multiple Updates
2023-03-28 12:14:27
  • Multiple Updates
2023-02-24 21:27:47
  • Multiple Updates
2023-01-25 01:38:58
  • Multiple Updates
2022-10-11 12:42:01
  • Multiple Updates
2022-10-11 01:14:07
  • Multiple Updates
2022-09-09 01:37:31
  • Multiple Updates
2022-03-11 01:34:37
  • Multiple Updates
2022-02-01 01:32:33
  • Multiple Updates
2021-12-11 12:33:10
  • Multiple Updates
2021-12-11 01:31:25
  • Multiple Updates
2021-09-02 01:28:51
  • Multiple Updates
2021-08-19 12:28:50
  • Multiple Updates
2021-05-25 12:27:21
  • Multiple Updates
2021-05-05 01:28:44
  • Multiple Updates
2021-05-04 13:08:58
  • Multiple Updates
2021-04-22 02:22:36
  • Multiple Updates
2021-03-27 01:24:38
  • Multiple Updates
2020-12-12 12:21:37
  • Multiple Updates
2020-12-05 12:23:00
  • Multiple Updates
2020-09-25 01:20:53
  • Multiple Updates
2020-08-11 12:20:55
  • Multiple Updates
2020-08-08 01:20:47
  • Multiple Updates
2020-08-07 12:21:10
  • Multiple Updates
2020-08-07 01:21:52
  • Multiple Updates
2020-08-01 12:20:47
  • Multiple Updates
2020-07-30 01:21:31
  • Multiple Updates
2020-05-24 01:24:10
  • Multiple Updates
2020-05-23 02:11:33
  • Multiple Updates
2020-05-23 01:07:46
  • Multiple Updates
2019-10-11 01:00:56
  • Multiple Updates
2019-10-10 12:10:53
  • Multiple Updates
2019-10-03 09:20:53
  • Multiple Updates
2019-09-12 01:00:58
  • Multiple Updates
2019-07-02 01:00:56
  • Multiple Updates
2019-06-21 01:00:53
  • Multiple Updates
2019-06-15 01:00:55
  • Multiple Updates
2019-04-27 12:07:43
  • Multiple Updates
2019-04-05 00:18:58
  • Multiple Updates
2019-04-03 09:19:26
  • Multiple Updates
2019-03-14 21:19:46
  • Multiple Updates
2019-01-25 12:10:25
  • Multiple Updates
2018-12-20 12:08:12
  • Multiple Updates
2018-12-15 12:08:52
  • Multiple Updates
2018-11-22 12:09:15
  • Multiple Updates
2018-11-17 12:08:51
  • Multiple Updates
2018-11-15 12:09:26
  • Multiple Updates
2018-11-07 12:06:51
  • Multiple Updates
2018-10-30 12:11:33
  • Multiple Updates
2018-10-05 05:18:14
  • Multiple Updates
2018-10-04 17:19:53
  • Multiple Updates
2018-10-02 17:19:31
  • Multiple Updates
2018-10-01 09:18:41
  • Multiple Updates
2018-08-02 09:18:53
  • Multiple Updates
2018-07-29 00:19:28
  • First insertion