Multiple vulnerabilities in Linux kernel



Published: 2018-09-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-6555
CVE-2018-6554
CWE-ID CWE-416
CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU14735

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6555

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to cause denial of service attack or escalate privileges on the system.

The vulnerability exists due to a use-after-free error in irda_setsockopt() function within net/irda/af_irda.c and drivers/staging/irda/net/af_irda.c files when processing data passed to AF_IRDA socket. A local user can trigger a use-after-free error and handle the system unresponsive or execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.18.7

External links

http://www.spinics.net/lists/stable/msg255031.html
http://www.spinics.net/lists/stable/msg255035.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.70
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.156
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU14736

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6554

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the irda_bind() function in net/irda/af_irda.c and drivers/staging/irda/net/af_irda.c files in the Linux kernel before 4.17. A local user can cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.18.7

External links

http://www.spinics.net/lists/stable/msg255030.html
http://www.spinics.net/lists/stable/msg255034.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.70
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.156
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###