CVE-2018-20836

CVE Details

Release Date:2019-05-07

Description


An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

See more information about CVE-2018-20836 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.1 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2019-46702019-06-04
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2019-46702019-06-04
Oracle Linux version 7 (kernel-uek)ELSA-2019-46852019-06-17
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00242019-06-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete