#VU13259 Out-of-bounds write in Linux kernel


Published: 2018-06-12

Vulnerability identifier: #VU13259

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5703

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c due to slab out-of-bounds write. A remote attacker can supply vectors involving TLS, trigger memory corruption and cause the system to crash or execute arbitrary code with elevated privileges.

Mitigation
Update to version 4.14.12.

Vulnerable software versions

Linux kernel: 4.14.0 - 4.14.13, 4.4.130 - 4.4.136, 4.13 - 4.13.16, 4.12 - 4.12.14, 4.11 - 4.11.12, 4.10.0 - 4.10.17


External links
http://groups.google.com/forum/#!msg/syzkaller-bugs/0PBeVnSzfqQ/5eXAlM46BQAJ


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability