U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-18690 Detail

Description

In the Linux kernel before 4.17, a local attacker able to set attributes on an xfs filesystem could make this filesystem non-operational until the next mount by triggering an unchecked error condition during an xfs attribute change, because xfs_attr_shortform_addname in fs/xfs/libxfs/xfs_attr.c mishandles ATTR_REPLACE operations with conversion of an attr from short to long form.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7b38460dc8e4eafba06c78f8e37099d3b34d473c Patch  Vendor Advisory 
http://www.securityfocus.com/bid/105753 Third Party Advisory  VDB Entry 
https://bugzilla.kernel.org/show_bug.cgi?id=199119 Exploit  Issue Tracking  Vendor Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1105025 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/7b38460dc8e4eafba06c78f8e37099d3b34d473c Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3847-1/ Third Party Advisory 
https://usn.ubuntu.com/3847-2/ Third Party Advisory 
https://usn.ubuntu.com/3847-3/ Third Party Advisory 
https://usn.ubuntu.com/3848-1/ Third Party Advisory 
https://usn.ubuntu.com/3848-2/ Third Party Advisory 
https://usn.ubuntu.com/3849-1/ Third Party Advisory 
https://usn.ubuntu.com/3849-2/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-754 Improper Check for Unusual or Exceptional Conditions cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-18690
NVD Published Date:
10/26/2018
NVD Last Modified:
10/02/2019
Source:
MITRE