#VU10811 Memory corruption in Linux kernel


Published: 2018-03-02 | Updated: 2018-03-20

Vulnerability identifier: #VU10811

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18204

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the ocfs2_setattr function and is due to boundary error. A local attacker can submit a crafted DIO request, trigger memory corruption and cause the service to crash.

Mitigation
Update to version 4.14.2.

Vulnerable software versions

Linux kernel: 4.12 - 4.12.9, 4.13.6, 4.14.0 - 4.14.1

Linux kernel:


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=28f5a8a7c033cbf3e32277f...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability