CVE-2018-10876

Published Jul 26, 2018

Last updated 2 years ago

Overview

Description
A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.
Source
secalert@redhat.com
NVD status
Modified

Risk scores

CVSS 3.0

Type
Primary
Base score
5.5
Impact score
3.6
Exploitability score
1.8
Vector string
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
4.9
Impact score
6.9
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:N/I:N/A:C

Weaknesses

secalert@redhat.com
CWE-416
nvd@nist.gov
CWE-416

Social media

Hype score
Not currently trending

Configurations