8.1
HIGH
CVE-2018-20836
Linux kernel SAS Expander Synchronous Reference Synchronization Violation
Description

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

INFO

Published Date :

May 7, 2019, 2:29 p.m.

Last Modified :

Nov. 3, 2022, 2:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-20836 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20836 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_\&_hci_management_node
3 Netapp storage_replication_adapter_for_clustered_data_ontap
4 Netapp vasa_provider_for_clustered_data_ontap
5 Netapp virtual_storage_console
6 Netapp solidfire_\&_hci_storage_node
7 Netapp snapprotect
8 Netapp hci_compute_node
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 F5 traffix_signaling_delivery_controller
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20836 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20836 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108196 No Types Assigned http://www.securityfocus.com/bid/108196 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/13 No Types Assigned https://seclists.org/bugtraq/2019/Aug/13 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/18 No Types Assigned https://seclists.org/bugtraq/2019/Aug/18 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190719-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190719-0003/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K11225249 No Types Assigned https://support.f5.com/csp/article/K11225249 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4076-1/ No Types Assigned https://usn.ubuntu.com/4076-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4495 No Types Assigned https://www.debian.org/security/2019/dsa-4495 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4497 No Types Assigned https://www.debian.org/security/2019/dsa-4497 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.16.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.140 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.4.180 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.175 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.118 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.42
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 7.2 *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4497 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Aug/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/13 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4495 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4076-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190719-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K11225249 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108196 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae No Types Assigned https://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae Patch, Vendor Advisory
    Added CWE CWE-416
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20836 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20836 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} 0.20%

score

0.83540

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability