#VU28382 Out-of-bounds write in Linux kernel


Published: 2018-07-25 | Updated: 2019-04-01

Vulnerability identifier: #VU28382

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10880

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.9 - 4.9.130


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.131


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability