Bug 1575065 (CVE-2018-10675) - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
Summary: CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-10675
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1576755 1576756 1576757 1576758 1576759 1576760 1576761 1622567 1622568 1622569 1622570 1622571 1622572 1622574
Blocks: 1575066
TreeView+ depends on / blocked
 
Reported: 2018-05-04 16:38 UTC by Adam Mariš
Modified: 2023-12-15 16:04 UTC (History)
46 users (show)

Fixed In Version: kernel 4.13
Doc Type: If docs needed, set a value
Doc Text:
The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:21:13 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2164 0 None None None 2018-07-10 17:53:05 UTC
Red Hat Product Errata RHSA-2018:2384 0 None None None 2018-08-14 18:44:44 UTC
Red Hat Product Errata RHSA-2018:2395 0 None None None 2018-08-14 20:24:13 UTC
Red Hat Product Errata RHSA-2018:2785 0 None None None 2018-09-25 20:44:17 UTC
Red Hat Product Errata RHSA-2018:2791 0 None None None 2018-09-25 20:23:50 UTC
Red Hat Product Errata RHSA-2018:2924 0 None None None 2018-10-16 14:49:38 UTC
Red Hat Product Errata RHSA-2018:2925 0 None None None 2018-10-16 23:54:08 UTC
Red Hat Product Errata RHSA-2018:2933 0 None None None 2018-10-16 18:55:19 UTC
Red Hat Product Errata RHSA-2018:3540 0 None None None 2018-11-13 16:33:03 UTC
Red Hat Product Errata RHSA-2018:3586 0 None None None 2018-11-13 16:30:53 UTC
Red Hat Product Errata RHSA-2018:3590 0 None None None 2018-11-13 17:50:28 UTC

Description Adam Mariš 2018-05-04 16:38:43 UTC
The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug  via crafted system calls and thus to cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.

References:

https://marc.info/?t=150295169600001&r=1&w=2

Upstream fix:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99

Comment 5 errata-xmlrpc 2018-07-10 17:52:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2018:2164 https://access.redhat.com/errata/RHSA-2018:2164

Comment 6 errata-xmlrpc 2018-08-14 18:44:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2384 https://access.redhat.com/errata/RHSA-2018:2384

Comment 7 errata-xmlrpc 2018-08-14 20:23:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2395 https://access.redhat.com/errata/RHSA-2018:2395

Comment 9 errata-xmlrpc 2018-09-25 20:23:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support

Via RHSA-2018:2791 https://access.redhat.com/errata/RHSA-2018:2791

Comment 10 errata-xmlrpc 2018-09-25 20:43:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Extended Update Support

Via RHSA-2018:2785 https://access.redhat.com/errata/RHSA-2018:2785

Comment 12 errata-xmlrpc 2018-10-16 14:49:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Telco Extended Update Support

Via RHSA-2018:2924 https://access.redhat.com/errata/RHSA-2018:2924

Comment 13 errata-xmlrpc 2018-10-16 18:54:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2018:2933 https://access.redhat.com/errata/RHSA-2018:2933

Comment 14 errata-xmlrpc 2018-10-16 23:53:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.7 Extended Update Support

Via RHSA-2018:2925 https://access.redhat.com/errata/RHSA-2018:2925

Comment 15 errata-xmlrpc 2018-11-13 16:30:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2018:3586 https://access.redhat.com/errata/RHSA-2018:3586

Comment 16 errata-xmlrpc 2018-11-13 16:32:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Extended Update Support

Via RHSA-2018:3540 https://access.redhat.com/errata/RHSA-2018:3540

Comment 17 errata-xmlrpc 2018-11-13 17:50:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support
  Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.2 Telco Extended Update Support

Via RHSA-2018:3590 https://access.redhat.com/errata/RHSA-2018:3590


Note You need to log in before you can comment on or make changes to this bug.