[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10675Date: (C)2018-05-03   (M)2024-03-26


The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-104093
RHSA-2018:2164
RHSA-2018:2384
RHSA-2018:2395
RHSA-2018:2785
RHSA-2018:2791
RHSA-2018:2924
RHSA-2018:2925
RHSA-2018:2933
RHSA-2018:3540
RHSA-2018:3586
RHSA-2018:3590
USN-3754-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9
https://www.oracle.com/security-alerts/cpujul2020.html

CWE    1
CWE-416
OVAL    16
oval:org.secpod.oval:def:1502292
oval:org.secpod.oval:def:204866
oval:org.secpod.oval:def:502347
oval:org.secpod.oval:def:1502311
...

© SecPod Technologies