CVE-2018-20856

high

Description

An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.

References

https://www.debian.org/security/2019/dsa-4497

https://usn.ubuntu.com/4118-1/

https://usn.ubuntu.com/4116-1/

https://usn.ubuntu.com/4094-1/

https://support.f5.com/csp/article/K14673240?utm_source=f5support&amp%3Butm_medium=RSS

https://security.netapp.com/advisory/ntap-20190905-0002/

https://seclists.org/bugtraq/2019/Aug/26

https://seclists.org/bugtraq/2019/Aug/18

https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html

https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24

https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7

https://access.redhat.com/errata/RHSA-2020:0698

https://access.redhat.com/errata/RHSA-2020:0664

https://access.redhat.com/errata/RHSA-2020:0543

https://access.redhat.com/errata/RHSA-2020:0103

https://access.redhat.com/errata/RHSA-2020:0100

https://access.redhat.com/errata/RHSA-2019:3217

https://access.redhat.com/errata/RHSA-2019:3089

https://access.redhat.com/errata/RHSA-2019:3076

https://access.redhat.com/errata/RHSA-2019:3055

http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html

http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html

http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

Details

Source: Mitre, NVD

Published: 2019-07-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High