Executive Summary

Informations
Name CVE-2018-18710 First vendor Publication 2018-10-29
Vendor Cve Last vendor Modification 2019-04-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 3185

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1621b2204a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-f55c305488.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-b68776e5b0.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1373.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106041
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f...
https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5b...
MLIST https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
UBUNTU https://usn.ubuntu.com/3846-1/
https://usn.ubuntu.com/3847-1/
https://usn.ubuntu.com/3847-2/
https://usn.ubuntu.com/3847-3/
https://usn.ubuntu.com/3848-1/
https://usn.ubuntu.com/3848-2/
https://usn.ubuntu.com/3849-1/
https://usn.ubuntu.com/3849-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:51:02
  • Multiple Updates
2024-02-02 01:55:02
  • Multiple Updates
2024-02-01 12:15:10
  • Multiple Updates
2023-12-29 01:49:16
  • Multiple Updates
2023-11-22 01:48:46
  • Multiple Updates
2023-09-05 12:52:55
  • Multiple Updates
2023-09-05 01:14:54
  • Multiple Updates
2023-09-02 12:52:23
  • Multiple Updates
2023-09-02 01:15:11
  • Multiple Updates
2023-08-12 12:56:09
  • Multiple Updates
2023-08-12 01:14:27
  • Multiple Updates
2023-08-11 12:50:13
  • Multiple Updates
2023-08-11 01:14:51
  • Multiple Updates
2023-08-06 12:48:43
  • Multiple Updates
2023-08-06 01:14:25
  • Multiple Updates
2023-08-04 12:48:56
  • Multiple Updates
2023-08-04 01:14:31
  • Multiple Updates
2023-07-14 12:48:58
  • Multiple Updates
2023-07-14 01:14:31
  • Multiple Updates
2023-06-06 12:43:27
  • Multiple Updates
2023-03-29 01:50:26
  • Multiple Updates
2023-03-28 12:14:51
  • Multiple Updates
2023-01-25 01:40:50
  • Multiple Updates
2022-10-11 12:43:51
  • Multiple Updates
2022-10-11 01:14:30
  • Multiple Updates
2022-09-09 01:39:16
  • Multiple Updates
2022-03-11 01:36:11
  • Multiple Updates
2022-02-01 01:34:01
  • Multiple Updates
2021-12-11 12:34:44
  • Multiple Updates
2021-12-11 01:32:50
  • Multiple Updates
2021-08-19 12:30:10
  • Multiple Updates
2021-05-25 12:28:37
  • Multiple Updates
2021-05-04 13:11:19
  • Multiple Updates
2021-04-22 02:25:37
  • Multiple Updates
2021-03-27 01:25:48
  • Multiple Updates
2020-12-12 12:22:37
  • Multiple Updates
2020-12-05 12:24:02
  • Multiple Updates
2020-09-25 01:21:52
  • Multiple Updates
2020-08-11 12:21:51
  • Multiple Updates
2020-08-08 01:21:42
  • Multiple Updates
2020-08-07 12:22:06
  • Multiple Updates
2020-08-07 01:22:49
  • Multiple Updates
2020-08-01 12:21:43
  • Multiple Updates
2020-07-30 01:22:28
  • Multiple Updates
2020-05-24 01:25:09
  • Multiple Updates
2020-05-23 02:14:25
  • Multiple Updates
2020-05-23 01:11:42
  • Multiple Updates
2019-04-05 00:18:59
  • Multiple Updates
2019-04-03 17:19:08
  • Multiple Updates
2019-04-02 05:18:41
  • Multiple Updates
2019-03-28 00:19:03
  • Multiple Updates
2019-03-22 00:18:39
  • Multiple Updates
2019-03-18 05:19:29
  • Multiple Updates
2019-03-08 21:19:45
  • Multiple Updates
2019-01-25 12:10:37
  • Multiple Updates
2019-01-15 17:19:31
  • Multiple Updates
2018-12-21 17:19:14
  • Multiple Updates
2018-12-20 12:08:20
  • Multiple Updates
2018-12-14 21:19:46
  • Multiple Updates
2018-12-07 21:19:41
  • Multiple Updates
2018-11-29 17:19:37
  • Multiple Updates
2018-10-29 17:19:23
  • First insertion