Vulnerability Details : CVE-2018-16658
An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.
Vulnerability category: Information leak
Products affected by CVE-2018-16658
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-16658
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-16658
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.6
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:P |
3.9
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H |
1.8
|
4.2
|
NIST |
CWE ids for CVE-2018-16658
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-16658
-
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
Release Notes;Technical Description
-
https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status · torvalds/linux@8f3fafc · GitHubPatch
-
https://usn.ubuntu.com/3820-2/
USN-3820-2: Linux kernel (HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.debian.org/security/2018/dsa-4308
Debian -- Security Information -- DSA-4308-1 linuxThird Party Advisory
-
https://usn.ubuntu.com/3820-3/
USN-3820-3: Linux kernel (Azure) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://usn.ubuntu.com/3820-1/
USN-3820-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
[SECURITY] [DLA 1531-1] linux-4.9 security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3822-1/
USN-3822-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
kernel/git/torvalds/linux.git - Linux kernel source treeMailing List;Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:4154
RHSA-2019:4154 - Security Advisory - Red Hat Customer Portal
-
https://usn.ubuntu.com/3797-1/
USN-3797-1: Linux kernel vulnerabilities | Ubuntu security noticesMitigation;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2029 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/105334
Linux Kernel 'drivers/cdrom/cdrom.c' Local Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3822-2/
USN-3822-2: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:2043 - Security Advisory - Red Hat Customer Portal
-
https://usn.ubuntu.com/3797-2/
USN-3797-2: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security noticesMitigation;Third Party Advisory
Jump to