CVE-2018-10876

CVE Details

Release Date:2018-07-26

Description


A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

See more information about CVE-2018-10876 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2019-45772019-03-12
Oracle Linux version 6 (dtrace-modules-3.8.13-118.31.1.el6uek)ELSA-2019-45762019-03-12
Oracle Linux version 6 (kernel-uek)ELSA-2019-45752019-03-12
Oracle Linux version 6 (kernel-uek)ELSA-2019-45762019-03-12
Oracle Linux version 6 (kernel-uek)ELSA-2019-45772019-03-12
Oracle Linux version 7 (dtrace-modules-3.8.13-118.31.1.el7uek)ELSA-2019-45762019-03-12
Oracle Linux version 7 (kernel-uek)ELSA-2019-45752019-03-12
Oracle Linux version 7 (kernel-uek)ELSA-2019-45762019-03-12
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00092019-03-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete