Vulnerability Details : CVE-2018-10689
blktrace (aka Block IO Tracing) 1.2.0, as used with the Linux kernel and Android, has a buffer overflow in the dev_map_read function in btt/devmap.c because the device and devno arrays are too small, as demonstrated by an invalid free when using the btt program with a crafted file.
Vulnerability category: Overflow
Products affected by CVE-2018-10689
- cpe:2.3:a:blktrace_project:blktrace:1.2.0:*:*:*:*:android:*:*
- cpe:2.3:a:blktrace_project:blktrace:1.2.0:*:*:*:*:linux:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-10689
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 21 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-10689
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-10689
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-10689
-
https://security.gentoo.org/glsa/202107-15
blktrace: Buffer overflow (GLSA 202107-15) — Gentoo security
-
http://git.kernel.dk/?p=blktrace.git;a=log;h=d61ff409cb4dda31386373d706ea0cfb1aaac5b7
git.kernel.dk Git - blktrace.git/logIssue Tracking;Third Party Advisory
-
https://www.spinics.net/lists/linux-btrace/msg00847.html
A heap overflow in blktrace — Linux BtraceMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:2162
RHSA-2019:2162 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/104142
Blktrace 'btt/devmap.c' Local Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
https://git.kernel.org/pub/scm/linux/kernel/git/axboe/blktrace.git/commit/?id=d61ff409cb4dda31386373d706ea0cfb1aaac5b7
kernel/git/axboe/blktrace.git - blktrace/parse repoPatch
Jump to