U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-10880 Detail

Description

Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://patchwork.ozlabs.org/patch/930639/ Patch  Third Party Advisory 
http://www.securityfocus.com/bid/104907
http://www.securityfocus.com/bid/106503 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory 
https://bugzilla.kernel.org/show_bug.cgi?id=200005 Exploit  Issue Tracking  Patch  Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880 Exploit  Issue Tracking  Patch  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3821-1/ Third Party Advisory 
https://usn.ubuntu.com/3821-2/ Third Party Advisory 
https://usn.ubuntu.com/3871-1/ Third Party Advisory 
https://usn.ubuntu.com/3871-3/ Third Party Advisory 
https://usn.ubuntu.com/3871-4/ Third Party Advisory 
https://usn.ubuntu.com/3871-5/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST   Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-10880
NVD Published Date:
07/25/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.