Information disclosure in Linux kernel



Published: 2019-08-19 | Updated: 2019-09-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-18549
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU20854

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18549

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists in the "drivers/scsi/aacraid/commctrl.c" file due to insufficient initialization of the reply structure by the "aac_send_raw_srb" function. A local authenticated user can access the system, execute an application that submits malicious input to the affected software and access sensitive stack memory information.




Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.12.14

External links

http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=342ffc26693b528648bdc9377e51e4f2450b4860


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###