#VU28377 Out-of-bounds write in Linux kernel


Published: 2018-07-30 | Updated: 2020-06-01

Vulnerability identifier: #VU28377

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10883

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.14 - 4.14.54, 4.17 - 4.17.5, 4.9 - 4.9.134, 4.4 - 4.4.163


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.55
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.6
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.140
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.164


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability