Use-after-free in Linux Kernel



Published: 2017-12-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-17053
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU9518

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17053

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system with elevated privileges.

The vulnerability exists due to use-after-free error within the init_new_context() function in arch/x86/include/asm/mmu_context.h in the Linux kernel before 4.12.10 when handling errors in LDT table allocation during forking of a new process. A local user can execute a specially crafted application and execute arbitrary code on the system with escalated privileges.

This vulnerability only affected kernels built with "CONFIG_MODIFY_LDT_SYSCALL" set to "Y".


Mitigation

Update to version 4.12.10.

Vulnerable software versions

Linux kernel: 4.0 - 4.12.9

CPE2.3 External links

http://github.com/torvalds/linux/commit/ccd5b3235180eef3cfec337df1c8554ab151b5cc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###