Vulnerability CVE-2018-10876


Published: 2018-07-26

Description:
A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://patchwork.ozlabs.org/patch/929239/
http://www.securityfocus.com/bid/104904
http://www.securityfocus.com/bid/106503
https://access.redhat.com/errata/RHSA-2019:0525
https://bugzilla.kernel.org/show_bug.cgi?id=199403
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://usn.ubuntu.com/3753-1/
https://usn.ubuntu.com/3753-2/
https://usn.ubuntu.com/3871-1/
https://usn.ubuntu.com/3871-3/
https://usn.ubuntu.com/3871-4/
https://usn.ubuntu.com/3871-5/

Copyright 2024, cxsecurity.com

 

Back to Top