#VU5182 Use-after-free error in Linux kernel


Published: 2017-01-20 | Updated: 2017-06-30

Vulnerability identifier: #VU5182

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2584

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to cause DoS condition or obtain potentially sensitive information.

The weakness exists due to use-after-free error in the arch/x86/kvm/emulate.c script. A local attacker  can use a specially crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt and cause the system to crash or read arbitrary file on the system.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Update to version 4.9.5.

Vulnerable software versions

Linux kernel: 4.0.1 - 4.0.9, 4.1.1 - 4.1.42, 4.2.0 - 4.2.8, 4.3.1 - 4.3.6, 4.4.0 - 4.4.75, 4.5.0 - 4.5.7, 4.6.0 - 4.6.7, 4.7.0 - 4.7.10, 4.8.0 - 4.8.17, 4.9.1 - 4.9.4


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability