Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-7191
HistoryMay 17, 2019 - 12:00 a.m.

CVE-2018-7191

2019-05-1700:00:00
ubuntu.com
ubuntu.com
28

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%

In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name
is not called before register_netdevice. This allows local users to cause a
denial of service (NULL pointer dereference and panic) via an
ioctl(TUNSETIFF) call with a dev name containing a / character. This is
similar to CVE-2013-4343.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux<Β 4.4.0-119.143UNKNOWN
ubuntu14.04noarchlinux-aws<Β 4.4.0-1016.16) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1054.63UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.13.0-1011.14UNKNOWN
ubuntu16.04noarchlinux-azure-edge<Β 4.13.0-1011.14UNKNOWN
ubuntu16.04noarchlinux-gcp<Β 4.13.0-1011.15UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.13.0-36.40~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.13.0-36.40~16.04.1UNKNOWN
ubuntu16.04noarchlinux-kvm<Β 4.4.0-1020.25UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-119.143~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 131

References

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%