CVE-2018-10675

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 9
Advisories 16

The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-05-02 18:29:00
(6 years ago)
Updated Date
2023-02-24 18:43:34
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.95 version cpe:2.3:o:linux:linux_kernel < 3.2.95
  Linux Kernel from 3.3 version and prior 3.16.50 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.16.50
  Linux Kernel from 3.17 version and prior 3.18.67 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.67
  Linux Kernel from 3.19 version and prior 4.1.45 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.45
  Linux Kernel from 4.2 version and prior 4.4.84 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.84
  Linux Kernel from 4.5 version and prior 4.9.45 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.45
  Linux Kernel from 4.10 version and prior 4.12.9 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.12.9

Configuration #2

    CPE23 From Up To
  Redhat Virtualization Host 4.0 cpe:2.3:a:redhat:virtualization_host:4.0
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server Aus 6.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4
  Redhat Enterprise Linux Server Aus 6.5 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5
  Redhat Enterprise Linux Server Aus 6.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6
  Redhat Enterprise Linux Server Aus 7.2 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2
  Redhat Enterprise Linux Server Aus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Eus 6.7 cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7
  Redhat Enterprise Linux Server Eus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3
  Redhat Enterprise Linux Server Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4
  Redhat Enterprise Linux Server Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5
  Redhat Enterprise Linux Server Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6
  Redhat Enterprise Linux Server Tus 6.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6
  Redhat Enterprise Linux Server Tus 7.2 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2
  Redhat Enterprise Linux Server Tus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3
  Redhat Enterprise Linux Server Tus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...