#VU14735 Use-after-free in Linux kernel


Published: 2018-09-10 | Updated: 2018-09-16

Vulnerability identifier: #VU14735

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6555

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to cause denial of service attack or escalate privileges on the system.

The vulnerability exists due to a use-after-free error in irda_setsockopt() function within net/irda/af_irda.c and drivers/staging/irda/net/af_irda.c files when processing data passed to AF_IRDA socket. A local user can trigger a use-after-free error and handle the system unresponsive or execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.0.9, 4.1 - 4.1.52, 4.2 - 4.2.8, 4.3 - 4.3.6, 4.4 - 4.4.155, 4.5 - 4.5.7, 4.6 - 4.6.7, 4.7 - 4.7.10, 4.8 - 4.8.17, 4.9 - 4.9.126, 4.10 - 4.10.17, 4.11 - 4.11.12, 4.12 - 4.12.14, 4.13 - 4.13.16, 4.14 - 4.14.69, 4.15 - 4.15.18, 4.16 - 4.16.18, 4.18.1 - 4.18.7


External links
http://www.spinics.net/lists/stable/msg255031.html
http://www.spinics.net/lists/stable/msg255035.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.70
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.156
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability