ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-28T14:00:00

Updated: 2024-08-05T08:45:02.565Z

Reserved: 2018-06-28T00:00:00

Link: CVE-2018-12931

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-28T14:29:00.510

Modified: 2019-03-26T13:35:20.957

Link: CVE-2018-12931

cve-icon Redhat

Severity : Low

Publid Date: 2018-04-12T00:00:00Z

Links: CVE-2018-12931 - Bugzilla