Information disclosure in Linux Kernel



Published: 2018-06-14 | Updated: 2018-06-15
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-3665
CVE-2018-10940
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Core M 32nm
Hardware solutions / Firmware

Intel Core M 45nm
Hardware solutions / Firmware

Intel Core i7 32nm
Hardware solutions / Firmware

Intel Core i7 45nm
Hardware solutions / Firmware

Intel Core i5 32nm
Hardware solutions / Firmware

Intel Core i5 45nm
Hardware solutions / Firmware

Intel Core i3 32nm
Hardware solutions / Firmware

Intel Core i3 45nm
Hardware solutions / Firmware

Linux kernel
Operating systems & Components / Operating system

Vendor Intel
Linux Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Side-channel attack

EUVDB-ID: #VU13337

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3665

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to utilizing the Lazy FP state restore technique for floating point state when context switching between application processes. A local attacker can conduct cache side-channel attacks and determine register values of other processes.

Note: This vulnerability is known as LazyFP.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Intel Core M 32nm: All versions

Intel Core M 45nm: All versions

Intel Core i7 32nm: All versions

Intel Core i7 45nm: All versions

Intel Core i5 32nm: All versions

Intel Core i5 45nm: All versions

Intel Core i3 32nm: All versions

Intel Core i3 45nm: All versions

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=58122bf1d856a4ea9581d62a07c557d997d46a19


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU13363

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10940

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in the cdrom_ioctl_media_changed function due to incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED IOCTL. A local attacker can execute a file or program that submits malicious input to the targeted system, trigger memory corruption and access sensitive kernel information, which could be used to conduct further attacks.

Mitigation

Update to version 4.16.6.

Vulnerable software versions

Linux kernel: 4.0 - 4.19.2

External links

http://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.138
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.164
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.20
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.82


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###