CVE-2018-13099
Ubuntu Security Notice USN-4094-1
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.
Se ha descubierto un problema en fs/f2fs/inline.c en el kernel de Linux hasta la versión 4.4 Puede ocurrir una denegación de servicio (lectura fuera de límites y BUG) para una imagen de sistema de archivos f2fs modificada en el que un inode insertado contiene un blkaddr reservado no válido
It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-07-03 CVE Reserved
- 2018-07-03 CVE Published
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- 2025-04-18 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-125: Out-of-bounds Read
CAPEC
References (15)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html | Third Party Advisory |
|
http://www.securityfocus.com/bid/104680 | Broken Link | |
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html | Mailing List |
|
https://seclists.org/bugtraq/2018/Oct/4 | Mailing List |
|
URL | Date | SRC |
---|---|---|
https://bugzilla.kernel.org/show_bug.cgi?id=200179 | 2024-08-05 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html | 2022-10-07 | |
https://usn.ubuntu.com/3932-1 | 2022-10-07 | |
https://usn.ubuntu.com/3932-2 | 2022-10-07 | |
https://usn.ubuntu.com/4094-1 | 2022-10-07 | |
https://usn.ubuntu.com/4118-1 | 2022-10-07 | |
https://www.debian.org/security/2018/dsa-4308 | 2022-10-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 4.4 Search vendor "Linux" for product "Linux Kernel" and version " <= 4.4" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Opensuse Search vendor "Opensuse" | Leap Search vendor "Opensuse" for product "Leap" | 42.3 Search vendor "Opensuse" for product "Leap" and version "42.3" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
|