CVE-2018-12930

high

Description

ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.

References

https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2

https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403

https://access.redhat.com/errata/RHSA-2019:0641

http://www.securityfocus.com/bid/104588

Details

Source: Mitre, NVD

Published: 2018-06-28

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High