#VU19573 NULL pointer dereference in Linux kernel


Published: 2019-07-31

Vulnerability identifier: #VU19573

Vulnerability risk: Medium

CVSSv3.1: 6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-16871

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Network File System (NFS) implementation. A remote authenticated attacker can mount an exported NFS filesystem, cause a NULL pointer dereference condition due to an invalid NFS sequence and perform a denial of service (DoS) attack.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Linux kernel: 3.9 - 3.9.11, 3.16 - 3.16.48, 3.18 - 3.18.72, 3.8 - 3.8.13, 3.3 - 3.3.8, 3.13 - 3.13.11, 3.10 - 3.10.107, 3.19 - 3.19.8, 3.17 - 3.17.8, 3.15 - 3.15.10, 3.14 - 3.14.79, 3.12 - 3.12.74, 3.11 - 3.11.10, 3.7 - 3.7.10, 3.6 - 3.6.11, 3.5 - 3.5.7, 3.4 - 3.4.113, 3.2 - 3.2.93, 3.0 - 3.0.101, 3.1 - 3.1.10, 4.19 - 4.19.63, 4.14 - 4.14.135, 4.9 - 4.9.186, 4.4 - 4.4.186, 4.0 - 4.0.9, 4.20 - 4.20.10, 4.15 - 4.15.18, 4.18 - 4.18.20, 4.17 - 4.17.19, 4.16 - 4.16.18, 4.1 - 4.1.52, 4.13 - 4.13.16, 4.12 - 4.12.14, 4.11 - 4.11.12, 4.10 - 4.10.17, 4.8 - 4.8.17, 4.7 - 4.7.10, 4.6 - 4.6.7, 4.5 - 4.5.7, 4.2 - 4.2.8, 4.3 - 4.3.6


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01310bb7c9c98752cc763b...
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=01310bb7c9c98752cc763b3...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability