#VU6551 Denial of service in Linux kernel and linux_kernel (Debian package)


Published: 2017-05-16

Vulnerability identifier: #VU6551

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1350

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system
linux_kernel (Debian package)
Operating systems & Components / Operating system package or component

Vendor: Linux Foundation
Debian

Description
The vulnerability allows a local attacker to cause DoS conditions on the target system.

The weakness exists due to underspecified removing of extended privilege attributes caused by incomplete set of requirements for setattr operations. A local can invoke chown or system call, trigger an error in notify_change for filesystem xattrs and cause the ping or Wireshark dumpcap program to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 3.16.7-ckt25-2 - 3.16.39-1+deb8u2, 3.8, 3.9, 3.5.1 - 3.5.5, 3.4 - 3.4.32, 3.3 - 3.3.8, 3.2 - 3.2.81-1, 3.1 - 3.1.10, 3.0 - 3.0.68, 3.19, 3.18, 3.14.72

linux_kernel (Debian package): 3.2.78-1 - 3.16.36-1+deb8u1


External links
http://marc.info/?l=linux-kernel&m=142153722930533&w=2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability