5.5
CVSSv3

CVE-2018-5750

Published: 26/01/2018 Updated: 07/03/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel up to and including 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 7.0

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 14.04

canonical ubuntu linux 17.10

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

redhat enterprise linux server tus 7.6

redhat enterprise linux desktop 7.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server aus 7.6

redhat enterprise linux server eus 7.6

redhat virtualization host 4.0

Vendor Advisories

Synopsis Important: kernel-rt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-alt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-9016 Ming Lei reported a race condition in the multiqueue block layer (blk-mq) On a system with a driver using blk-mq (mtip32xx, null_blk, or virtio_blk), a local user might be able ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Kernel address information leak in drivers/acpi/sbshcc:acpi_smbus_hc_add() function potentially allowing KASLR bypassThe acpi_smbus_hc_add function in drivers/acpi/sbshcc in the Linux kernel, through 41415, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call(CVE-2018-5750) Improper sortin ...
The acpi_smbus_hc_add function in drivers/acpi/sbshcc in the Linux kernel, through 41415, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call ...
Stack-based out-of-bounds read via vmcall instructionLinux kernel compiled with the KVM virtualization (CONFIG_KVM) support is vulnerable to an out-of-bounds read access issue It could occur when emulating vmcall instructions invoked by a guest A guest user/process could use this flaw to disclose kernel memory bytes(CVE-2017-17741) drivers/block ...