5.5
MEDIUM
CVE-2017-18193
Linux fs/f2fs Denial of Service
Description

fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.

INFO

Published Date :

Feb. 22, 2018, 3:29 p.m.

Last Modified :

May 24, 2018, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-18193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3656-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3654-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3654-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4188 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dad48e73127ba10279ea33e6dbc8d3905c4d31c0 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dad48e73127ba10279ea33e6dbc8d3905c4d31c0 Patch
    Changed Reference Type http://www.securityfocus.com/bid/103147 No Types Assigned http://www.securityfocus.com/bid/103147 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/dad48e73127ba10279ea33e6dbc8d3905c4d31c0 No Types Assigned https://github.com/torvalds/linux/commit/dad48e73127ba10279ea33e6dbc8d3905c4d31c0 Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.13
  • CVE Modified by [email protected]

    Feb. 28, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103147 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability