Executive Summary

Informations
Name CVE-2018-15471 First vendor Publication 2018-08-17
Vendor Cve Last vendor Modification 2023-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15471

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 17
Os 4
Os 3171
Os 154

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-8422d94975.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4313.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-79d7c3d2df.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4313
MISC http://xenbits.xen.org/xsa/advisory-270.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1607
MLIST https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
UBUNTU https://usn.ubuntu.com/3819-1/
https://usn.ubuntu.com/3820-1/
https://usn.ubuntu.com/3820-2/
https://usn.ubuntu.com/3820-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Date Informations
2024-03-12 12:49:18
  • Multiple Updates
2024-02-02 01:53:15
  • Multiple Updates
2024-02-01 12:14:50
  • Multiple Updates
2023-12-29 01:47:35
  • Multiple Updates
2023-11-22 01:47:06
  • Multiple Updates
2023-10-03 21:27:49
  • Multiple Updates
2023-09-05 12:51:10
  • Multiple Updates
2023-09-05 01:14:33
  • Multiple Updates
2023-09-02 12:50:43
  • Multiple Updates
2023-09-02 01:14:50
  • Multiple Updates
2023-08-12 12:54:27
  • Multiple Updates
2023-08-12 01:14:07
  • Multiple Updates
2023-08-11 12:48:34
  • Multiple Updates
2023-08-11 01:14:29
  • Multiple Updates
2023-08-06 12:47:06
  • Multiple Updates
2023-08-06 01:14:04
  • Multiple Updates
2023-08-04 12:47:20
  • Multiple Updates
2023-08-04 01:14:10
  • Multiple Updates
2023-07-14 12:47:22
  • Multiple Updates
2023-07-14 01:14:11
  • Multiple Updates
2023-06-06 12:41:56
  • Multiple Updates
2023-03-29 01:48:52
  • Multiple Updates
2023-03-28 12:14:31
  • Multiple Updates
2023-01-25 01:39:25
  • Multiple Updates
2022-10-11 12:42:27
  • Multiple Updates
2022-10-11 01:14:11
  • Multiple Updates
2022-09-09 01:37:56
  • Multiple Updates
2022-03-11 01:34:59
  • Multiple Updates
2022-02-01 01:32:54
  • Multiple Updates
2021-12-11 12:33:31
  • Multiple Updates
2021-12-11 01:31:45
  • Multiple Updates
2021-09-02 01:29:11
  • Multiple Updates
2021-08-19 12:29:09
  • Multiple Updates
2021-05-25 12:27:38
  • Multiple Updates
2021-05-05 01:28:55
  • Multiple Updates
2021-05-04 13:09:16
  • Multiple Updates
2021-04-22 02:22:47
  • Multiple Updates
2021-03-27 01:24:54
  • Multiple Updates
2020-12-12 12:21:50
  • Multiple Updates
2020-12-05 12:23:14
  • Multiple Updates
2020-09-25 01:21:06
  • Multiple Updates
2020-09-03 01:21:46
  • Multiple Updates
2020-08-11 12:21:07
  • Multiple Updates
2020-08-08 01:21:00
  • Multiple Updates
2020-08-07 12:21:23
  • Multiple Updates
2020-08-07 01:22:05
  • Multiple Updates
2020-08-01 12:21:00
  • Multiple Updates
2020-07-30 01:21:43
  • Multiple Updates
2020-05-24 01:24:24
  • Multiple Updates
2020-05-23 02:11:50
  • Multiple Updates
2020-05-23 01:08:06
  • Multiple Updates
2019-03-21 21:19:17
  • Multiple Updates
2019-03-09 00:18:57
  • Multiple Updates
2019-01-25 12:10:26
  • Multiple Updates
2018-12-20 12:08:13
  • Multiple Updates
2018-12-15 12:08:53
  • Multiple Updates
2018-11-22 00:20:18
  • Multiple Updates
2018-11-16 21:19:40
  • Multiple Updates
2018-11-15 17:18:59
  • Multiple Updates
2018-11-15 12:09:27
  • Multiple Updates
2018-11-06 17:19:39
  • Multiple Updates
2018-11-01 17:19:33
  • Multiple Updates
2018-10-10 17:19:41
  • Multiple Updates
2018-08-18 00:19:37
  • First insertion