gsd-2018-8822
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2018-8822",
    "description": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
    "id": "GSD-2018-8822",
    "references": [
      "https://www.suse.com/security/cve/CVE-2018-8822.html",
      "https://www.debian.org/security/2018/dsa-4188",
      "https://www.debian.org/security/2018/dsa-4187",
      "https://ubuntu.com/security/CVE-2018-8822"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-8822"
      ],
      "details": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
      "id": "GSD-2018-8822",
      "modified": "2023-12-13T01:22:34.847057Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2018-8822",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "DSA-4187",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3654-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3654-1/"
          },
          {
            "name": "103476",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/103476"
          },
          {
            "name": "DSA-4188",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4188"
          },
          {
            "name": "https://www.mail-archive.com/netdev@vger.kernel.org/msg223373.html",
            "refsource": "CONFIRM",
            "url": "https://www.mail-archive.com/netdev@vger.kernel.org/msg223373.html"
          },
          {
            "name": "USN-3653-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3653-2/"
          },
          {
            "name": "USN-3655-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3655-1/"
          },
          {
            "name": "USN-3654-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3654-2/"
          },
          {
            "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
          },
          {
            "name": "USN-3655-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3655-2/"
          },
          {
            "name": "USN-3656-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3656-1/"
          },
          {
            "name": "USN-3653-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3653-1/"
          },
          {
            "name": "USN-3657-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3657-1/"
          },
          {
            "name": "[oss-security] 20221227 Re: Details on this supposed Linux Kernel ksmbd RCE",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2022/12/27/3"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9002FDD9-8A8C-4E06-8DE5-7CF6C79B117A",
                    "versionEndExcluding": "3.2.102",
                    "versionStartIncluding": "2.6.12",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0786B96E-E04C-4D2B-B358-CCE006BAED46",
                    "versionEndExcluding": "3.16.57",
                    "versionStartIncluding": "3.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F9906D89-2D98-4380-9A65-798B12332FC9",
                    "versionEndExcluding": "3.18.103",
                    "versionStartIncluding": "3.17",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DC20C495-C297-4CEE-9034-4FE81754FE98",
                    "versionEndExcluding": "4.1.52",
                    "versionStartIncluding": "3.19",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BB766B8A-0C15-4949-BC7E-C624A8FB122A",
                    "versionEndExcluding": "4.4.125",
                    "versionStartIncluding": "4.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "086C29F5-DF5E-43B2-8E7D-EBA453B571D8",
                    "versionEndExcluding": "4.9.91",
                    "versionStartIncluding": "4.5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9E6E5A35-1967-44F6-9D8F-83A08D60DB2F",
                    "versionEndExcluding": "4.14.31",
                    "versionStartIncluding": "4.10",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A8ED8E8A-0A8C-4F47-9BFF-69DB613F2C35",
                    "versionEndExcluding": "4.15.14",
                    "versionStartIncluding": "4.15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc:*:*:*:*:*:*",
                    "matchCriteriaId": "47F1FC1E-886E-4D29-89F6-ACE3BA4C6ABC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "C7161042-96AB-4B27-85D1-284F7F975B07",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc2:*:*:*:*:*:*",
                    "matchCriteriaId": "023AC641-A30A-4814-8EEE-E8290134B8E0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc3:*:*:*:*:*:*",
                    "matchCriteriaId": "9B70E4A9-D27F-4318-85DF-30CE6E86194B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc4:*:*:*:*:*:*",
                    "matchCriteriaId": "5E280740-2FD3-459D-AF37-624DC6171F8D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc5:*:*:*:*:*:*",
                    "matchCriteriaId": "CA2A106F-944D-42C5-BB4B-E81B97A57CDA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:4.16:rc6:*:*:*:*:*:*",
                    "matchCriteriaId": "B14098E0-F40A-4C8E-B285-E96E6E604582",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                    "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                    "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                    "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code."
          },
          {
            "lang": "es",
            "value": "Manipulaci\u00f3n incorrecta de longitud de b\u00fafer en la funci\u00f3n ncp_read_kernel en fs/ncpfs/ncplib_kernel.c en el kernel de Linux hasta la versi\u00f3n 4.15.11 y en drivers/staging/ncpfs/ncplib_kernel.c en el kernel de Linux 4.16-rc hasta 4.16-rc6 podr\u00eda ser explotada por servidores NCPFS maliciosos para cerrar inesperadamente el kernel o ejecutar c\u00f3digo."
          }
        ],
        "id": "CVE-2018-8822",
        "lastModified": "2024-03-28T16:08:31.410",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "HIGH",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "COMPLETE",
                "baseScore": 7.2,
                "confidentialityImpact": "COMPLETE",
                "integrityImpact": "COMPLETE",
                "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
                "version": "2.0"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 10.0,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2018-03-20T17:29:00.423",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/12/27/3"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/103476"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3653-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3653-2/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3654-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3654-2/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3655-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3655-2/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3656-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/3657-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4188"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.mail-archive.com/netdev%40vger.kernel.org/msg223373.html"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-119"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...