#VU28419 Race condition in Linux kernel


Published: 2020-04-29 | Updated: 2020-06-01

Vulnerability identifier: #VU28419

Vulnerability risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11884

CWE-ID: CWE-362

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

In the Linux kernel through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.19 - 4.19.118, 5.4 - 5.4.35, 5.6 - 5.6.7


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.119
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.36
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability