Vulnerability Name: | CVE-2018-11508 (CCN-143910) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2018-05-11 | ||||||||||||||||||||||||||||||||||||
Published: | 2018-05-11 | ||||||||||||||||||||||||||||||||||||
Updated: | 2019-03-27 | ||||||||||||||||||||||||||||||||||||
Summary: | The compat_get_timex function in kernel/compat.c in the Linux kernel before 4.16.9 allows local users to obtain sensitive information from kernel memory via adjtimex. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) 5.0 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
3.6 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-11508 Source: MISC Type: Patch, Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a0b98734479aa5b3c671d5190e86273372cab95 Source: BID Type: Third Party Advisory, VDB Entry 104292 Source: CCN Type: BID-104292 Linux Kernel 'kernel/compat.c' Local Information Disclosure Vulnerability Source: MISC Type: Exploit, Issue Tracking, Third Party Advisory https://bugs.chromium.org/p/project-zero/issues/detail?id=1574 Source: XF Type: UNKNOWN linux-kernel-cve201811508-info-disc(143910) Source: CCN Type: Linux Kernel GIT Repository compat: fix 4-byte infoleak via uninitialized struct field Source: MISC Type: Patch, Third Party Advisory https://github.com/torvalds/linux/commit/0a0b98734479aa5b3c671d5190e86273372cab95 Source: CCN Type: Packet Storm Security [01-20-2019] Linux Kernel 4.13 compat_get_timex() Kernel Pointer Leak Source: UBUNTU Type: Third Party Advisory USN-3695-1 Source: UBUNTU Type: Third Party Advisory USN-3695-2 Source: UBUNTU Type: Third Party Advisory USN-3697-1 Source: UBUNTU Type: Third Party Advisory USN-3697-2 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [01-21-2019] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 46208 Source: MISC Type: Release Notes, Vendor Advisory https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9 Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-11508 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |