Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-10880 First vendor Publication 2018-07-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10880

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 3143
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104907
http://www.securityfocus.com/bid/106503
CONFIRM http://patchwork.ozlabs.org/patch/930639/
https://bugzilla.kernel.org/show_bug.cgi?id=200005
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
MLIST https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2948
UBUNTU https://usn.ubuntu.com/3821-1/
https://usn.ubuntu.com/3821-2/
https://usn.ubuntu.com/3871-1/
https://usn.ubuntu.com/3871-3/
https://usn.ubuntu.com/3871-4/
https://usn.ubuntu.com/3871-5/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:47:14
  • Multiple Updates
2024-02-02 01:51:08
  • Multiple Updates
2024-02-01 12:14:24
  • Multiple Updates
2023-12-29 01:45:34
  • Multiple Updates
2023-11-22 01:45:08
  • Multiple Updates
2023-09-05 12:49:01
  • Multiple Updates
2023-09-05 01:14:07
  • Multiple Updates
2023-09-02 12:48:38
  • Multiple Updates
2023-09-02 01:14:24
  • Multiple Updates
2023-08-12 12:52:20
  • Multiple Updates
2023-08-12 01:13:41
  • Multiple Updates
2023-08-11 12:46:35
  • Multiple Updates
2023-08-11 01:14:03
  • Multiple Updates
2023-08-06 12:45:09
  • Multiple Updates
2023-08-06 01:13:38
  • Multiple Updates
2023-08-04 12:45:23
  • Multiple Updates
2023-08-04 01:13:44
  • Multiple Updates
2023-07-14 12:45:25
  • Multiple Updates
2023-07-14 01:13:45
  • Multiple Updates
2023-06-06 12:40:07
  • Multiple Updates
2023-03-29 01:47:00
  • Multiple Updates
2023-03-28 12:14:06
  • Multiple Updates
2023-02-13 09:27:45
  • Multiple Updates
2023-02-02 21:28:05
  • Multiple Updates
2023-01-25 01:37:43
  • Multiple Updates
2022-10-11 12:40:43
  • Multiple Updates
2022-10-11 01:13:46
  • Multiple Updates
2022-09-09 01:36:20
  • Multiple Updates
2022-03-11 01:33:32
  • Multiple Updates
2022-02-01 01:31:33
  • Multiple Updates
2021-12-11 12:32:10
  • Multiple Updates
2021-12-11 01:30:26
  • Multiple Updates
2021-08-19 12:27:56
  • Multiple Updates
2021-05-25 12:26:31
  • Multiple Updates
2021-05-04 13:07:40
  • Multiple Updates
2021-04-22 02:20:40
  • Multiple Updates
2021-03-27 01:23:49
  • Multiple Updates
2020-12-12 12:20:55
  • Multiple Updates
2020-12-05 12:22:17
  • Multiple Updates
2020-09-25 01:20:13
  • Multiple Updates
2020-08-11 12:20:15
  • Multiple Updates
2020-08-08 01:20:09
  • Multiple Updates
2020-08-07 12:20:31
  • Multiple Updates
2020-08-07 01:21:12
  • Multiple Updates
2020-08-01 12:20:08
  • Multiple Updates
2020-07-30 01:20:52
  • Multiple Updates
2020-05-24 01:23:29
  • Multiple Updates
2020-05-23 02:10:14
  • Multiple Updates
2020-05-23 01:06:01
  • Multiple Updates
2019-09-12 12:10:28
  • Multiple Updates
2019-07-03 12:09:59
  • Multiple Updates
2019-06-15 12:10:14
  • Multiple Updates
2019-04-23 12:09:04
  • Multiple Updates
2019-04-05 05:18:40
  • Multiple Updates
2019-04-05 01:00:40
  • Multiple Updates
2019-04-05 00:18:53
  • Multiple Updates
2019-04-02 05:18:39
  • Multiple Updates
2019-03-16 12:08:57
  • Multiple Updates
2019-03-05 21:19:17
  • Multiple Updates
2019-02-09 17:19:02
  • Multiple Updates
2019-02-05 17:19:24
  • Multiple Updates
2019-01-30 21:18:40
  • Multiple Updates
2019-01-10 17:19:02
  • Multiple Updates
2018-12-18 12:08:30
  • Multiple Updates
2018-12-15 12:08:40
  • Multiple Updates
2018-11-22 00:20:17
  • Multiple Updates
2018-11-19 21:19:33
  • Multiple Updates
2018-11-15 17:18:58
  • Multiple Updates
2018-11-15 12:09:15
  • Multiple Updates
2018-11-07 17:20:16
  • Multiple Updates
2018-10-31 13:21:22
  • Multiple Updates
2018-10-30 12:11:21
  • Multiple Updates
2018-09-20 17:19:17
  • Multiple Updates
2018-07-27 09:18:58
  • Multiple Updates
2018-07-25 17:19:12
  • First insertion