U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-10878 Detail

Description

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://patchwork.ozlabs.org/patch/929237/ Patch  Third Party Advisory 
http://patchwork.ozlabs.org/patch/929238/ Patch  Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory 
https://bugzilla.kernel.org/show_bug.cgi?id=199865 Exploit  Issue Tracking  Patch  Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10878 Issue Tracking  Patch 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77260807d1170a8cf35dbb06e07461a655f67eee Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3753-1/ Third Party Advisory 
https://usn.ubuntu.com/3753-2/ Third Party Advisory 
https://usn.ubuntu.com/3871-1/ Third Party Advisory 
https://usn.ubuntu.com/3871-3/ Third Party Advisory 
https://usn.ubuntu.com/3871-4/ Third Party Advisory 
https://usn.ubuntu.com/3871-5/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-10878
NVD Published Date:
07/26/2018
NVD Last Modified:
10/05/2023
Source:
Red Hat, Inc.