5.5
MEDIUM
CVE-2018-10876
Linux Kernel Ext4 Filesystem Use-After-Free Vulnerability
Description

A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

INFO

Published Date :

July 26, 2018, 6:29 p.m.

Last Modified :

Feb. 13, 2023, 4:51 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-10876 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-10876 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Playing with BBL (Bosh Boot Loader)

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 11, 2019, 12:48 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10876 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10876 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel's ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image. A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-10876 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596773 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image. A flaw was found in the Linux kernel's ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596773 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-10876 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104904 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0525 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0525 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0525 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106503 No Types Assigned http://www.securityfocus.com/bid/106503 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3871-3/ No Types Assigned https://usn.ubuntu.com/3871-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-4/ No Types Assigned https://usn.ubuntu.com/3871-4/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-5/ No Types Assigned https://usn.ubuntu.com/3871-5/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-1/ No Types Assigned https://usn.ubuntu.com/3871-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-4/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3871-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106503 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=199403 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=199403 Exploit, Issue Tracking
    Changed Reference Type https://usn.ubuntu.com/3753-1/ No Types Assigned https://usn.ubuntu.com/3753-1/ Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876 Issue Tracking, Patch
    Changed Reference Type https://usn.ubuntu.com/3753-2/ No Types Assigned https://usn.ubuntu.com/3753-2/ Third Party Advisory
    Changed Reference Type http://patchwork.ozlabs.org/patch/929239/ No Types Assigned http://patchwork.ozlabs.org/patch/929239/ Patch
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3753-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3753-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10876 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10876 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.40585

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability