Vulnerabilities > CVE-2018-12928 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
low complexity
linux
canonical
CWE-476

Summary

In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.

Vulnerable Configurations

Part Description Count
OS
Linux
1
OS
Canonical
1

Common Weakness Enumeration (CWE)