5.5
MEDIUM
CVE-2018-10322
Linux Kernel XFS Denial of Service Vulnerability
Description

The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.

INFO

Published Date :

April 24, 2018, 6:29 a.m.

Last Modified :

Oct. 16, 2020, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-10322 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat virtualization_host
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10322.

URL Resource
http://www.securityfocus.com/bid/103960 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://bugzilla.kernel.org/show_bug.cgi?id=199377 Exploit Issue Tracking Third Party Advisory
https://usn.ubuntu.com/4578-1/
https://usn.ubuntu.com/4579-1/
https://www.spinics.net/lists/linux-xfs/msg17215.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10322 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10322 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4579-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4578-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2948 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
    Changed Reference Type https://www.spinics.net/lists/linux-xfs/msg17215.html Patch https://www.spinics.net/lists/linux-xfs/msg17215.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3096 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3083 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3096 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3083 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2948 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.spinics.net/lists/linux-xfs/msg17215.html No Types Assigned https://www.spinics.net/lists/linux-xfs/msg17215.html Patch
    Changed Reference Type http://www.securityfocus.com/bid/103960 No Types Assigned http://www.securityfocus.com/bid/103960 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=199377 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=199377 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.16.3
  • CVE Modified by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103960 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10322 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10322 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability