#VU28380 Out-of-bounds read in Linux kernel


Published: 2018-07-18 | Updated: 2020-06-01

Vulnerability identifier: #VU28380

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10877

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local privileged user to execute arbitrary code.

Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.14 - 4.14.54, 4.17 - 4.17.5, 4.4 - 4.4.139


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.55
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.6
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.140


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability