Vulnerability Details : CVE-2018-14611
Potential exploit
An issue was discovered in the Linux kernel through 4.17.10. There is a use-after-free in try_merge_free_space() when mounting a crafted btrfs image, because of a lack of chunk type flag checks in btrfs_check_chunk_valid in fs/btrfs/volumes.c.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-14611
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14611
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 29 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14611
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.1
|
HIGH | AV:N/AC:M/Au:N/C:N/I:N/A:C |
8.6
|
6.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-14611
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-14611
-
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
[SECURITY] [DLA 2241-2] linux security update
-
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
[SECURITY] [DLA 1715-1] linux-4.9 security updateMailing List;Third Party Advisory
-
https://bugzilla.kernel.org/show_bug.cgi?id=199839
199839 – use-after-free in try_merge_free_space() when mounting a crafted btrfs imageExploit;Issue Tracking;Third Party Advisory
-
http://www.securityfocus.com/bid/104917
Linux Kernel Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/4094-1/
USN-4094-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://usn.ubuntu.com/4118-1/
USN-4118-1: Linux kernel (AWS) vulnerabilities | Ubuntu security notices
-
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
[SECURITY] [DLA 2241-1] linux security update
-
https://usn.ubuntu.com/3932-1/
USN-3932-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://patchwork.kernel.org/patch/10503099/
[v2] btrfs: Add chunk type check in read a chunk - PatchworkPatch;Third Party Advisory
-
https://usn.ubuntu.com/3932-2/
USN-3932-2: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security notices
Jump to