Denial of service in Linux Kernel



Published: 2018-06-14 | Updated: 2018-06-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-12232
CVE-2018-5814
CWE-ID CWE-476
CWE-362
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Race condition

EUVDB-ID: #VU13339

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12232

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists in the net/socket.c source code file due to the fchownat() function does not increment the reference count of a socket file descriptor, which could trigger a race condition between the sock_close() and sockfs_setattr() functions. A local attacker can submit specially crafted input, trigger a NULL pointer dereference condition and cause the system to crash..

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.4.17 - 4.17.1

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d8c50dcb029872b298eea...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU13360

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5814

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to race condition when processing malicious input. A remote attacker can send multiple specially crafted USB over IP packets, trigger a use-after-free memory error or a null pointer dereference and cause the system to crash.

Mitigation

The vulnerability is addressed in the following versions: 4.4.133, 4.9.102, 4.14.43, 4.16.11.

Vulnerable software versions

: 2.4.9 - 4.16.10

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=22076557b07c12086eeb16...
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c171654caa875919be3c53...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###