Vulnerability CVE-2018-14611


Published: 2018-07-27

Description:
An issue was discovered in the Linux kernel through 4.17.10. There is a use-after-free in try_merge_free_space() when mounting a crafted btrfs image, because of a lack of chunk type flag checks in btrfs_check_chunk_valid in fs/btrfs/volumes.c.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/104917
https://bugzilla.kernel.org/show_bug.cgi?id=199839
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://patchwork.kernel.org/patch/10503099/
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/

Copyright 2024, cxsecurity.com

 

Back to Top