Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-21008
HistorySep 04, 2019 - 12:00 a.m.

CVE-2018-21008

2019-09-0400:00:00
ubuntu.com
ubuntu.com
31

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free
can be caused by the function rsi_mac80211_detach in the file
drivers/net/wireless/rsi/rsi_91x_mac80211.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-66.75UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-166.195UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1052.54UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1056.60) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1096.107UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1052.54~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 4.18.0-1011.11~18.04.1UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1061.66~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1061.66UNKNOWN
ubuntu18.04noarchlinux-azure-edge< 4.18.0-1011.11~18.04.1UNKNOWN
Rows per page:
1-10 of 291

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

13.3%