Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1000204
HistoryJun 26, 2018 - 12:00 a.m.

CVE-2018-1000204

2018-06-2600:00:00
ubuntu.com
ubuntu.com
27

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

6.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:N/A:N

0.002 Low

EPSS

Percentile

50.9%

DISPUTED Linux Kernel version 3.18 to 4.16 incorrectly handles an
SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty
6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the
userspace. This has been fixed upstream in
https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824
already. The problem has limited scope, as users don’t usually have
permissions to access SCSI devices. On the other hand, e.g. the Nero user
manual suggests doing chmod o+r+w /dev/sg* to make the devices
accessible. NOTE: third parties dispute the relevance of this report,
noting that the requirement for an attacker to have both the CAP_SYS_ADMIN
and CAP_SYS_RAWIO capabilities makes it “virtually impossible to exploit.”

Rows per page:
1-10 of 211

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

6.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:N/A:N

0.002 Low

EPSS

Percentile

50.9%