#VU31080 Race condition in Linux kernel


Published: 2019-05-07 | Updated: 2020-07-17

Vulnerability identifier: #VU31080

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20836

CWE-ID: CWE-362

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.0 - 4.0.9, 4.1 - 4.1.52


External links
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
http://www.securityfocus.com/bid/108196
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae
http://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae
http://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
http://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
http://seclists.org/bugtraq/2019/Aug/13
http://seclists.org/bugtraq/2019/Aug/18
http://security.netapp.com/advisory/ntap-20190719-0003/
http://support.f5.com/csp/article/K11225249
http://usn.ubuntu.com/4076-1/
http://www.debian.org/security/2019/dsa-4495
http://www.debian.org/security/2019/dsa-4497


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability