Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-14611
HistoryJul 27, 2018 - 12:00 a.m.

CVE-2018-14611

2018-07-2700:00:00
ubuntu.com
ubuntu.com
7

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

39.2%

An issue was discovered in the Linux kernel through 4.17.10. There is a
use-after-free in try_merge_free_space() when mounting a crafted btrfs
image, because of a lack of chunk type flag checks in
btrfs_check_chunk_valid in fs/btrfs/volumes.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1040.43UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1079.89UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1014.14~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1055.60UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-58.64UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-145.171UNKNOWN
ubuntu18.04noarchlinux-azure-edge< 5.0.0-1014.14~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure-edge< 4.15.0-1055.60UNKNOWN
Rows per page:
1-10 of 291

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

39.2%