Vulnerability CVE-2018-17182


Published: 2018-09-19

Description:
An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netapp -> Active iq performance analytics services 
Netapp -> Element software 
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7a9cdebdcc17e426fb5287e4a82db1dfe86339b2
http://www.securityfocus.com/bid/105417
http://www.securityfocus.com/bid/106503
http://www.securitytracker.com/id/1041748
https://access.redhat.com/errata/RHSA-2018:3656
https://github.com/torvalds/linux/commit/7a9cdebdcc17e426fb5287e4a82db1dfe86339b2
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
https://security.netapp.com/advisory/ntap-20190204-0001/
https://usn.ubuntu.com/3776-1/
https://usn.ubuntu.com/3776-2/
https://usn.ubuntu.com/3777-1/
https://usn.ubuntu.com/3777-2/
https://usn.ubuntu.com/3777-3/
https://www.debian.org/security/2018/dsa-4308
https://www.exploit-db.com/exploits/45497/
https://www.openwall.com/lists/oss-security/2018/09/18/4

Copyright 2024, cxsecurity.com

 

Back to Top