7.8
HIGH
CVE-2018-10879
Ext4 Filesystem Use-After-Free and Denial of Service Vulnerability
Description

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.

INFO

Published Date :

July 26, 2018, 6:29 p.m.

Last Modified :

Feb. 13, 2023, 4:51 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-10879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-10879 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596806 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1596806 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-10879 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-416
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2948 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3096 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3083 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-3/ No Types Assigned https://usn.ubuntu.com/3871-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-4/ No Types Assigned https://usn.ubuntu.com/3871-4/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-5/ No Types Assigned https://usn.ubuntu.com/3871-5/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3871-1/ No Types Assigned https://usn.ubuntu.com/3871-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-4/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3871-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3871-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3096 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3083 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2948 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=200001 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=200001 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type http://patchwork.ozlabs.org/patch/928666/ No Types Assigned http://patchwork.ozlabs.org/patch/928666/ Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a Patch, Vendor Advisory
    Changed Reference Type http://patchwork.ozlabs.org/patch/928667/ No Types Assigned http://patchwork.ozlabs.org/patch/928667/ Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3753-1/ No Types Assigned https://usn.ubuntu.com/3753-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3753-2/ No Types Assigned https://usn.ubuntu.com/3753-2/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104902 No Types Assigned http://www.securityfocus.com/bid/104902 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List, Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.17.6
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3753-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3753-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104902 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10879 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10879 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability