#VU11226 Security restrictions bypass in Linux kernel


Published: 2018-03-21 | Updated: 2018-03-22

Vulnerability identifier: #VU11226

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7273

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to bypass security restrictions and obtain potentially sensitive information on the target system.

The weakness exists in the show_floppy function due to insufficient security restrictions. A local attacker can bypass security restrictions and gain access to potentially sensitive information.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.10.0 - 4.10.15, 4.11 - 4.11.5, 4.12 - 4.12.9, 4.13 - 4.13.6, 4.14.0 - 4.14.15, 4.15.0 - 4.15.4


External links
http://lkml.org/lkml/2018/2/20/669


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability