#VU20856 Use-after-free in Linux kernel


Published: 2019-09-04

Vulnerability identifier: #VU20856

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10905

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "fs/gfs2/rgrp.c" file. A local authenticated user can access the system, execute an application that submits malicious input to the affected software, cause a use-after-free condition in the "gfs2_clear_rgrpd" and "read_rindex_entry" functions and execute arbitrary code or cause a DoS condition.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.0.9, 4.1 - 4.1.52, 4.2 - 4.2.8, 4.3 - 4.3.6, 4.4 - 4.4.190, 4.5 - 4.5.7, 4.6 - 4.6.7, 4.7 - 4.7.10


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability