Vulnerability Name:

CVE-2018-11506 (CCN-143912)

Assigned:2018-05-21
Published:2018-05-21
Updated:2020-08-24
Summary:The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demonstrated by a CDROMREADMODE2 ioctl call.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-11506

Source: MISC
Type: Patch
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f7068114d45ec55996b9040e98111afa56e010fe

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2948

Source: XF
Type: UNKNOWN
linux-kernel-cve201811506-dos(143912)

Source: CCN
Type: Linux Kernel GIT Repository
sr: pass down correctly sized SCSI sense buffer

Source: MISC
Type: Patch
https://github.com/torvalds/linux/commit/f7068114d45ec55996b9040e98111afa56e010fe

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package

Source: MISC
Type: Third Party Advisory
https://twitter.com/efrmv/status/1001574894273007616

Source: UBUNTU
Type: Third Party Advisory
USN-3752-1

Source: UBUNTU
Type: Third Party Advisory
USN-3752-2

Source: UBUNTU
Type: Third Party Advisory
USN-3752-3

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-11506

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.16.12)

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.16.11:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:2018115060000000
    V
    CVE-2018-11506 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-05-28
    oval:com.ubuntu.artful:def:201811506000
    V
    CVE-2018-11506 on Ubuntu 17.10 (artful) - medium.
    2018-05-28
    oval:com.ubuntu.xenial:def:201811506000
    V
    CVE-2018-11506 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-05-28
    oval:com.ubuntu.bionic:def:201811506000
    V
    CVE-2018-11506 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-05-28
    oval:com.ubuntu.cosmic:def:2018115060000000
    V
    CVE-2018-11506 on Ubuntu 18.10 (cosmic) - medium.
    2018-05-28
    oval:com.ubuntu.cosmic:def:201811506000
    V
    CVE-2018-11506 on Ubuntu 18.10 (cosmic) - medium.
    2018-05-28
    oval:com.ubuntu.bionic:def:2018115060000000
    V
    CVE-2018-11506 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-05-28
    oval:com.ubuntu.trusty:def:201811506000
    V
    CVE-2018-11506 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-05-28
    BACK
    linux linux kernel *
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    debian debian linux 8.0
    linux linux kernel 4.16.11