Vulnerability CVE-2018-1092: Information

Description

The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.

Severity: MEDIUM (5.5) Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: April 2, 2018
Modified: Feb. 13, 2023
Error type identifier: CWE-476

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-defsisyphus4.9.96-alt16.1.91-alt1ALT-PU-2018-1622-1205231Fixed
kernel-image-std-defp104.9.96-alt15.10.216-alt1ALT-PU-2018-1622-1205231Fixed
kernel-image-std-defp94.9.96-alt15.4.275-alt1ALT-PU-2018-1622-1205231Fixed
kernel-image-std-defp84.9.96-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2018-1628-1205235Fixed
kernel-image-std-defc9f24.9.96-alt15.10.214-alt0.c9f.2ALT-PU-2018-1622-1205231Fixed
kernel-image-std-defc74.4.143-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2018-2130-1211180Fixed
kernel-image-std-paep84.4.129-alt0.M80P.14.4.159-alt0.M80P.1ALT-PU-2018-1631-1205236Fixed
kernel-image-std-paec9f24.4.129-alt14.19.72-alt1ALT-PU-2018-1623-1205234Fixed
kernel-image-un-defsisyphus4.16.0-alt16.6.31-alt1ALT-PU-2018-1557-1203434Fixed
kernel-image-un-defp104.16.0-alt16.1.85-alt1ALT-PU-2018-1557-1203434Fixed
kernel-image-un-defp94.16.0-alt15.10.216-alt2ALT-PU-2018-1557-1203434Fixed
kernel-image-un-defp84.14.36-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2018-1630-1205233Fixed
kernel-image-un-defc10f14.16.0-alt16.1.85-alt0.c10f.1ALT-PU-2018-1557-1203434Fixed
kernel-image-un-defc9f24.16.0-alt15.10.29-alt2ALT-PU-2018-1557-1203434Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End including
      4.15.15