Vulnerability Name:

CVE-2018-10322 (CCN-142298)

Assigned:2018-04-12
Published:2018-04-12
Updated:2020-10-16
Summary:The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
4.6 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
4.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-10322

Source: BID
Type: Third Party Advisory, VDB Entry
103960

Source: CCN
Type: BID-103960
Linux Kernel 'fs/xfs/libxfs/xfs_inode_buf.c' Local Denial of Service Vulnerability

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2948

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:3083

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:3096

Source: CCN
Type: Kernel.org Bugzilla – Bug 199377
Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting and operating a crafted xfs image

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://bugzilla.kernel.org/show_bug.cgi?id=199377

Source: XF
Type: UNKNOWN
linux-kernel-cve201810322-dos(142298)

Source: UBUNTU
Type: UNKNOWN
USN-4578-1

Source: UBUNTU
Type: UNKNOWN
USN-4579-1

Source: CCN
Type: Linux Kernel Web site
The Linux Kernel Archives

Source: MISC
Type: Patch, Third Party Advisory
https://www.spinics.net/lists/linux-xfs/msg17215.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-10322

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.16.3)

  • Configuration 2:
  • cpe:/a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.16.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112507
    P
    kernel-devel-5.14.6-1.4 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105999
    P
    kernel-devel-5.14.6-1.4 on GA media (Moderate)
    2021-10-01
    oval:com.redhat.rhsa:def:20183083
    P
    RHSA-2018:3083: kernel security, bug fix, and enhancement update (Important)
    2018-10-30
    oval:com.redhat.rhsa:def:20183096
    P
    RHSA-2018:3096: kernel-rt security, bug fix, and enhancement update (Important)
    2018-10-30
    oval:com.ubuntu.cosmic:def:2018103220000000
    V
    CVE-2018-10322 on Ubuntu 18.10 (cosmic) - low.
    2018-04-24
    oval:com.ubuntu.cosmic:def:201810322000
    V
    CVE-2018-10322 on Ubuntu 18.10 (cosmic) - low.
    2018-04-24
    oval:com.ubuntu.bionic:def:2018103220000000
    V
    CVE-2018-10322 on Ubuntu 18.04 LTS (bionic) - low.
    2018-04-24
    oval:com.ubuntu.trusty:def:201810322000
    V
    CVE-2018-10322 on Ubuntu 14.04 LTS (trusty) - low.
    2018-04-24
    oval:com.ubuntu.xenial:def:2018103220000000
    V
    CVE-2018-10322 on Ubuntu 16.04 LTS (xenial) - low.
    2018-04-24
    oval:com.ubuntu.artful:def:201810322000
    V
    CVE-2018-10322 on Ubuntu 17.10 (artful) - medium.
    2018-04-24
    oval:com.ubuntu.xenial:def:201810322000
    V
    CVE-2018-10322 on Ubuntu 16.04 LTS (xenial) - low.
    2018-04-24
    oval:com.ubuntu.disco:def:2018103220000000
    V
    CVE-2018-10322 on Ubuntu 19.04 (disco) - low.
    2018-04-24
    oval:com.ubuntu.bionic:def:201810322000
    V
    CVE-2018-10322 on Ubuntu 18.04 LTS (bionic) - low.
    2018-04-24
    BACK
    linux linux kernel *
    redhat virtualization host 4.0
    redhat enterprise linux desktop 7.0
    redhat enterprise linux server 7.0
    redhat enterprise linux workstation 7.0
    linux kernel 4.16.3