CVE-2018-20961

Related Vulnerabilities: CVE-2018-20961  

Impact: Moderate Public Date: 2019-08-07 CWE: CWE-119->CWE-400 Bugzilla: 1743502: CVE-2018-20961 kernel: double free vulnerability in function f_midi_set_alt in drivers/usb/gadget/function/f_midi.c causing denial of service In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.

The MITRE CVE dictionary describes this issue as:

In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.

Find out more about CVE-2018-20961 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.4
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Virtualization 4 kernel Under investigation
Red Hat Enterprise MRG 2 kernel Under investigation
Red Hat Enterprise Linux 8 kernel Under investigation
Red Hat Enterprise Linux 8 kernel-rt Under investigation
Red Hat Enterprise Linux 7 kernel-alt Under investigation
Red Hat Enterprise Linux 7 kernel Under investigation
Red Hat Enterprise Linux 7 kernel-rt Under investigation
Red Hat Enterprise Linux 6 kernel Under investigation
Red Hat Enterprise Linux 5 kernel Under investigation
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.