U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-13099 Detail

Description

An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/104680 Broken Link 
https://bugzilla.kernel.org/show_bug.cgi?id=200179 Exploit  Issue Tracking  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897 Mailing List  Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb Mailing List  Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2018/Oct/4 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Jan/52 Mailing List  Patch  Third Party Advisory 
https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/ Patch  Third Party Advisory 
https://usn.ubuntu.com/3932-1/ Third Party Advisory 
https://usn.ubuntu.com/3932-2/ Third Party Advisory 
https://usn.ubuntu.com/4094-1/ Third Party Advisory 
https://usn.ubuntu.com/4118-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4308 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-13099
NVD Published Date:
07/03/2018
NVD Last Modified:
10/06/2022
Source:
MITRE