CVE-2018-11412

In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.
References
Link Resource
https://bugzilla.kernel.org/show_bug.cgi?id=199803 Exploit Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1580 Exploit Third Party Advisory
http://www.securityfocus.com/bid/104291 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44832/ Exploit Third Party Advisory VDB Entry
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0525 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Information

Published : 2018-05-24 11:29

Updated : 2019-03-15 06:54


NVD link : CVE-2018-11412

Mitre link : CVE-2018-11412


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel