#VU16746 Information disclosure in Linux kernel


Published: 2018-12-27 | Updated: 2018-12-27

Vulnerability identifier: #VU16746

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20511

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to an error in ipddp_ioctl function in drivers/net/appletalk/ipddp.c. A remote attacker can leverage CAP_NET_ADMIN to read the ipddp_route dev and next fields via an SIOCFINDIPDDPRT ioctl call.

Mitigation
Update tp version 4.18.11.

Vulnerable software versions

Linux kernel: 4.18 - 4.18.10


External links
http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.11


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability