NewsSecurity Vulnerabilities

Linux Kernel Use-After-Free Race Condition Vulnerability [CVE-2018-18559]

CVE Number – CVE-2018-18559

A vulnerability in the Linux Kernel could allow a local attacker to gain control of the program counter (PC) on a targeted system.

The vulnerability is due to a race condition in the affected software between fanout_add, from setsockopt, and a bind on an AF_PACKET socket. As a result, the software improperly handles a certain multithreaded case involving packet_do_bind unregister and packet_notifier register actions. An attacker could exploit this vulnerability by executing a program or file that submits malicious input to the targeted system. A successful exploit could trigger a use-after-free condition that the attacker could use to gain control of the program counter on the system, which could result in a complete system compromise.

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available.

Kernel.org has not confirmed the vulnerability, and software updates are not available.

Analysis
  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement may reduce the likelihood of a successful exploit.
Safeguards
  • Administrators are advised to contact the vendor regarding future updates and releases.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor critical systems.

Vendor Announcements
  • At the time this alert was first published, Kernel.org had not released a security announcement.
Fixed Software
  • At the time this alert was first published, Kernel.org had not released software updates.




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.