5.5
MEDIUM
CVE-2018-13099
Linux F2FS Out-of-Bounds Memory Access Denial of Service
Description

An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.

INFO

Published Date :

July 3, 2018, 10:29 a.m.

Last Modified :

Oct. 7, 2022, 2:08 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-13099 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-13099 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-13099 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104680 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/104680 Broken Link
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://seclists.org/bugtraq/2018/Oct/4 No Types Assigned https://seclists.org/bugtraq/2018/Oct/4 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/52 No Types Assigned https://seclists.org/bugtraq/2019/Jan/52 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-1/ No Types Assigned https://usn.ubuntu.com/3932-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-2/ No Types Assigned https://usn.ubuntu.com/3932-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4094-1/ No Types Assigned https://usn.ubuntu.com/4094-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4118-1/ No Types Assigned https://usn.ubuntu.com/4118-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.17.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.4
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.17.3. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr. An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.
    Added Reference https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2019

    Action Type Old Value New Value
    Removed Reference https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=cc60e90f9bfab8d6a7fb826937e824333c3bf94a [Third Party Advisory]
    Added Reference https://seclists.org/bugtraq/2018/Oct/4 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html [No Types Assigned]
    Added Reference https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Jan/52 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4094-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3932-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4308 No Types Assigned https://www.debian.org/security/2018/dsa-4308 Third Party Advisory
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=200179 Issue Tracking, Third Party Advisory https://bugzilla.kernel.org/show_bug.cgi?id=200179 Exploit, Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4308 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104680 No Types Assigned http://www.securityfocus.com/bid/104680 Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/ No Types Assigned https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/ Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=cc60e90f9bfab8d6a7fb826937e824333c3bf94a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=cc60e90f9bfab8d6a7fb826937e824333c3bf94a Third Party Advisory
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=200179 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=200179 Issue Tracking, Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.17.3
  • CVE Modified by [email protected]

    Jul. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104680 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2018

    Action Type Old Value New Value
    Removed Reference https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=cc60e90f9bfab8d6a7fb826937e824333c3bf94a [No Types Assigned]
    Added Reference https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=cc60e90f9bfab8d6a7fb826937e824333c3bf94a [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-13099 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-13099 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.44958

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability