Use-after-free in Linux kernel



Published: 2020-02-06 | Updated: 2020-06-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8647
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU28415

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8647

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to #BASIC_IMPACT#.

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.4 - 5.5.19

External links

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.216
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.216
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.109
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.173
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.9
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.25
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###