Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-11412
HistoryMay 24, 2018 - 12:00 a.m.

CVE-2018-11412

2018-05-2400:00:00
ubuntu.com
ubuntu.com
11

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.031 Low

EPSS

Percentile

90.9%

In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in
fs/ext4/inline.c performs a memcpy with an untrusted length value in
certain circumstances involving a crafted filesystem that stores the
system.data extended attribute value in a dedicated inode.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-33.36UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1020.20UNKNOWN
ubuntu18.04noarchlinux-azure< 4.15.0-1022.23UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1022.22~16.04.1UNKNOWN
ubuntu16.04noarchlinux-azure-edge< 4.15.0-1022.23UNKNOWN
ubuntu18.04noarchlinux-gcp< 4.15.0-1018.19UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1018.19~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-33.36~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.15.0-33.36~16.04.1UNKNOWN
ubuntu18.04noarchlinux-kvm< 4.15.0-1020.20UNKNOWN
Rows per page:
1-10 of 121

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.031 Low

EPSS

Percentile

90.9%