7.3
HIGH
CVE-2018-10877
Linux kernel ext4 Out-of-Bounds Access Vulnerability
Description

Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.

INFO

Published Date :

July 18, 2018, 3:29 p.m.

Last Modified :

Feb. 13, 2023, 4:51 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2018-10877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10877.

URL Resource
http://www.securityfocus.com/bid/104878
http://www.securityfocus.com/bid/106503 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877 Issue Tracking Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3753-1/ Third Party Advisory
https://usn.ubuntu.com/3753-2/ Third Party Advisory
https://usn.ubuntu.com/3754-1/ Third Party Advisory
https://usn.ubuntu.com/3871-1/ Third Party Advisory
https://usn.ubuntu.com/3871-3/ Third Party Advisory
https://usn.ubuntu.com/3871-4/ Third Party Advisory
https://usn.ubuntu.com/3871-5/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10877 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel ext4 filesystem. An out-of-bound access is possible in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image. Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
    Removed CVSS V3 Red Hat, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-10877 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596795 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image. A flaw was found in the Linux kernel ext4 filesystem. An out-of-bound access is possible in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3 Red Hat, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596795 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-10877 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104878 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2948 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106503 No Types Assigned http://www.securityfocus.com/bid/106503 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3871-3/ No Types Assigned https://usn.ubuntu.com/3871-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-4/ No Types Assigned https://usn.ubuntu.com/3871-4/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-5/ No Types Assigned https://usn.ubuntu.com/3871-5/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-1/ No Types Assigned https://usn.ubuntu.com/3871-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-4/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3871-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106503 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2948 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3753-1/ No Types Assigned https://usn.ubuntu.com/3753-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3753-2/ No Types Assigned https://usn.ubuntu.com/3753-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3754-1/ No Types Assigned https://usn.ubuntu.com/3754-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List, Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.17:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3754-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3753-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3753-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10877 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10877 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.25147

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability