#VU13363 Information disclosure in Linux kernel


Published: 2018-06-15 | Updated: 2020-05-30

Vulnerability identifier: #VU13363

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10940

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in the cdrom_ioctl_media_changed function due to incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED IOCTL. A local attacker can execute a file or program that submits malicious input to the targeted system, trigger memory corruption and access sensitive kernel information, which could be used to conduct further attacks.

Mitigation
Update to version 4.16.6.

Vulnerable software versions

Linux kernel: 4.16 - 4.16.5, 4.15 - 4.15.18, 4.6 rc1 - 4.6.7, 4.0 - 4.0.9, 4.1 - 4.1.44, 4.2.0 - 4.2.8, 4.3 - 4.3.6, 4.5.0 - 4.5.7, 4.7.0 - 4.7.10, 4.8.0 - 4.8.17, 4.10.0 - 4.10.17, 4.11.1 - 4.11.12, 4.12.1 - 4.12.14, 4.13 rc6 - 4.13.4, 4.9 - 4.9.137, 4.4 - 4.4.163, 4.19 - 4.19.2, 4.18 - 4.18.19, 4.14 - 4.14.81


External links
http://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.138
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.164
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.20
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.82


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability