Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-20961
HistoryAug 07, 2019 - 12:00 a.m.

CVE-2018-20961

2019-08-0700:00:00
ubuntu.com
ubuntu.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.7%

In the Linux kernel before 4.16.4, a double free vulnerability in the
f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the
f_midi driver may allow attackers to cause a denial of service or possibly
have unspecified other impact.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-24.26UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-165.193UNKNOWN
ubuntu18.04noarchlinux-gcp< 4.15.0-1010.10UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu18.04noarchlinux-gcp-edge< 4.15.0-1010.10UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu18.04noarchlinux-oem< 4.15.0-1009.12UNKNOWN
ubuntu18.04noarchlinux-raspi2< 4.15.0-1013.14UNKNOWN
ubuntu16.04noarchlinux-raspi2< 4.4.0-1123.132UNKNOWN
Rows per page:
1-10 of 121

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.7%