Denial of service in Linux Kernel



Published: 2017-09-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1091
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Denial of service

EUVDB-ID: #VU11327

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1091

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the flush_tmregs_to_thread function, as defined in the arch/powerpc/kernel/ptrace.c source code, due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path. A local attacker can use unprivileged userspace during a core dump on a POWER host and cause the service to crash.

Mitigation

Update to version 4.13.5.

Vulnerable software versions

Linux kernel: 4.13 - 4.13.4

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1fa0768a8713b135848f7...
http://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###