#VU14736 Memory leak in Linux kernel


Published: 2018-09-10 | Updated: 2018-09-16

Vulnerability identifier: #VU14736

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6554

CWE-ID: CWE-401

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the irda_bind() function in net/irda/af_irda.c and drivers/staging/irda/net/af_irda.c files in the Linux kernel before 4.17. A local user can cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.0.9, 4.1 - 4.1.52, 4.2 - 4.2.8, 4.3 - 4.3.6, 4.4 - 4.4.155, 4.5 - 4.5.7, 4.6 - 4.6.7, 4.7 - 4.7.10, 4.8 - 4.8.17, 4.9 - 4.9.126, 4.10 - 4.10.17, 4.11 - 4.11.12, 4.12 - 4.12.14, 4.13 - 4.13.16, 4.14 - 4.14.69, 4.15 - 4.15.18, 4.16 - 4.16.18, 4.18.1 - 4.18.7


External links
http://www.spinics.net/lists/stable/msg255030.html
http://www.spinics.net/lists/stable/msg255034.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.70
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.156
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability