CVE-2018-10689

blktrace (aka Block IO Tracing) 1.2.0, as used with the Linux kernel and Android, has a buffer overflow in the dev_map_read function in btt/devmap.c because the device and devno arrays are too small, as demonstrated by an invalid free when using the btt program with a crafted file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blktrace_project:blktrace:1.2.0:*:*:*:*:android:*:*
cpe:2.3:a:blktrace_project:blktrace:1.2.0:*:*:*:*:linux:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.dk/?p=blktrace.git;a=log;h=d61ff409cb4dda31386373d706ea0cfb1aaac5b7', 'name': 'http://git.kernel.dk/?p=blktrace.git;a=log;h=d61ff409cb4dda31386373d706ea0cfb1aaac5b7', 'tags': ['Issue Tracking', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () http://git.kernel.dk/?p=blktrace.git%3Ba=log%3Bh=d61ff409cb4dda31386373d706ea0cfb1aaac5b7 -

Information

Published : 2018-05-03 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10689

Mitre link : CVE-2018-10689

CVE.ORG link : CVE-2018-10689


JSON object : View

Products Affected

blktrace_project

  • blktrace
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer