Multiple vulnerabilities in Linux Kernel



Published: 2018-03-06 | Updated: 2018-03-12
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2018-7755
CVE-2018-7740
CWE-ID CWE-264
CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU10918

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7755

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local unauthenticated attacker to bypass security restrictions on the target system.

The weakness exists in the drivers/block/floppy.c source code in the fd_locked_ioctl function due to insufficient security restrictions. A local attacker can bypass security restrictions through the system floppy drive and obtain kernel code and data from the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 2.4.13 - 4.15.7

External links

http://lkml.org/lkml/2018/3/7/1116
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.74
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.160
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.131
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU10922

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-7740

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition no the target system.

The weakness exists in the resv_map_release function due to boundary error when handling user-supplied input. A local attacker can execute an application that submits malicious input, trigger memory corruption and cause the system to crash.

Mitigation

Cybersecurity Help is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Linux kernel: 4.15.0 - 4.15.7

External links

http://bugzilla.kernel.org/show_bug.cgi?id=199037


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###