Information disclosure in Linux Kernel



Published: 2018-02-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-16911
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU10628

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16911

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists n the vhci_hcd driver due to insufficient security restrictions. A local attacker with a USB device attached over IP can use the affected driver to bypass security restrictions and access sensitive information, such as kernel memory addresses on the targeted system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.4 - 4.14.8

External links

http://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###