#VU13824 Out-of-bounds write in Linux kernel


Published: 2018-07-11 | Updated: 2020-05-30

Vulnerability identifier: #VU13824

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10882

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to out-of-bounds write error in the fs/jbd2/transaction.csource code in the fourth extended filesystem (ext4). A local attacker can unmount a specially crafted ext4 filesystem image, trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
The vulnerability has been fixed in the versions 4.4.140, 4.9.112, 4.14.55, 4.17.6.

Vulnerable software versions

Linux kernel: 4.9 - 4.9.111, 4.14 - 4.14.54, 4.4 - 4.4.139, 4.17 - 4.17.5


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.112
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.140
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.6
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.55


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability