CVE-2017-18595

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.
Overview
  • CVE ID
  • CVE-2017-18595
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-04T21:15:10
  • Last Modified Date
  • 2023-02-23T23:07:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.14.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:11 Added to TrackCVE
2022-12-04 02:15:40 2019-09-04T21:15Z 2019-09-04T21:15:10 CVE Published Date updated
2022-12-04 02:15:40 2019-10-11T00:15:10 CVE Modified Date updated
2022-12-04 02:15:40 Modified Vulnerability Status updated
2022-12-22 20:09:50 Modified Undergoing Analysis Vulnerability Status updated
2023-02-23 23:10:04 2023-02-23T23:07:23 CVE Modified Date updated
2023-02-23 23:10:04 Undergoing Analysis Analyzed Vulnerability Status updated