CVE-2018-18281

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. This is fixed in the following kernel versions: 4.9.135, 4.14.78, 4.18.16, 4.19.
Overview
  • CVE ID
  • CVE-2018-18281
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-30T18:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.2 4.9.135
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.9.136 4.14.78
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.14.79 4.18.16
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.18.17 4.19
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821 Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135 Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16 Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78 Patch Vendor Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695 Exploit Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2018/10/29/5 Mailing List Patch Third Party Advisory
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105761 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3832-1/ Third Party Advisory
https://usn.ubuntu.com/3835-1/ Third Party Advisory
http://www.securityfocus.com/bid/106503 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3871-1/ Third Party Advisory
https://usn.ubuntu.com/3880-2/ Third Party Advisory
https://usn.ubuntu.com/3871-4/ Third Party Advisory
https://usn.ubuntu.com/3871-3/ Third Party Advisory
https://usn.ubuntu.com/3880-1/ Third Party Advisory
https://usn.ubuntu.com/3871-5/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0179
History
Created Old Value New Value Data Type Notes
2022-05-10 16:30:29 Added to TrackCVE
2022-12-03 13:58:20 2018-10-30T18:29Z 2018-10-30T18:29:00 CVE Published Date updated
2022-12-03 13:58:20 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 13:58:20 Modified Vulnerability Status updated