CVE-2018-10877

Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:linux:linux_kernel:4.16:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.17:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-18 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-10877

Mitre link : CVE-2018-10877

CVE.ORG link : CVE-2018-10877


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux

redhat

  • enterprise_linux

canonical

  • ubuntu_linux
CWE
CWE-125

Out-of-bounds Read