Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-20856
HistoryJul 26, 2019 - 12:00 a.m.

CVE-2018-20856

2019-07-2600:00:00
ubuntu.com
ubuntu.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

14.7%

An issue was discovered in the Linux kernel before 4.18.7. In
block/blk-core.c, there is an __blk_drain_queue() use-after-free because a
certain error case is mishandled.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-aws<Β 4.15.0-1047.49UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1092.103UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<Β 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure<Β 4.18.0-1011.11~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1055.60UNKNOWN
ubuntu18.04noarchlinux-azure-edge<Β 4.18.0-1011.11~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure-edge<Β 4.15.0-1055.60UNKNOWN
ubuntu18.04noarchlinux<Β 4.15.0-58.64UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-161.189UNKNOWN
ubuntu18.04noarchlinux-gcp<Β 4.15.0-1040.42UNKNOWN
Rows per page:
1-10 of 261

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

14.7%