ghsa-873h-38h4-56jx
Vulnerability from github
Published
2022-05-24 16:51
Modified
2024-04-04 01:23
Severity ?
Details
An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.
{ "affected": [], "aliases": [ "CVE-2018-20856" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-07-26T05:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.", "id": "GHSA-873h-38h4-56jx", "modified": "2024-04-04T01:23:05Z", "published": "2022-05-24T16:51:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4497" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4118-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4116-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4094-1" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K14673240?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190905-0002" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/26" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/18" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" }, { "type": "WEB", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0698" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0664" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0543" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0103" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0100" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3217" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.