#VU41276 Use-after-free in Linux kernel


Published: 2014-09-28 | Updated: 2020-08-10

Vulnerability identifier: #VU41276

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2014-0205

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a crafted application that triggers a zero count. A local users can cause a denial of service (use-after-free and system crash) or possibly gain privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Linux kernel: 2.6.36 - 2.6.36.3


External links
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ada876a8703f23befbb20a7465a702ee39b1704
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.37
http://rhn.redhat.com/errata/RHSA-2014-1365.html
http://rhn.redhat.com/errata/RHSA-2014-1763.html
http://bugzilla.redhat.com/show_bug.cgi?id=1094455
http://github.com/torvalds/linux/commit/7ada876a8703f23befbb20a7465a702ee39b1704


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability