7.8
CVSSv3

CVE-2018-5344

Published: 12/01/2018 Updated: 24/08/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 410
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In the Linux kernel up to and including 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows malicious users to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

redhat virtualization 4.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux desktop 7.0

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: kernel-alt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Kernel address information leak in drivers/acpi/sbshcc:acpi_smbus_hc_add() function potentially allowing KASLR bypassThe acpi_smbus_hc_add function in drivers/acpi/sbshcc in the Linux kernel, through 41415, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call(CVE-2018-5750) Improper sortin ...
A flaw was found in the Linux kernel's handling of loopback devices An attacker, who has permissions to setup loopback disks, may create a denial of service or other unspecified actions ...
Stack-based out-of-bounds read via vmcall instructionLinux kernel compiled with the KVM virtualization (CONFIG_KVM) support is vulnerable to an out-of-bounds read access issue It could occur when emulating vmcall instructions invoked by a guest A guest user/process could use this flaw to disclose kernel memory bytes(CVE-2017-17741) drivers/block ...