CVE-2018-15471

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 0.06 % (27th)
0.06% Progress
Affected Products 3
Advisories 39

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks.

Weaknesses
CWE-125
Out-of-bounds Read
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-08-17 18:29:01
(6 years ago)
Updated Date
2023-10-03 15:39:07
(11 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Xen 4.11.0 and prior versions cpe:2.3:o:xen:xen <= 4.11.0

Configuration #2

    CPE23 From Up To
  Linux Kernel from 4.7 version and prior 4.9.133 version cpe:2.3:o:linux:linux_kernel >= 4.7 < 4.9.133
  Linux Kernel from 4.10 version and prior 4.14.76 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.76
  Linux Kernel from 4.15 version and prior 4.18.14 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.18.14

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 18.10 cpe:2.3:o:canonical:ubuntu_linux:18.10
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...