Linux Kernel up to 4.14.3 DAX Mapping mm/madvise.c madvise_willneed resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability was found in Linux Kernel up to 4.14.3 (Operating System) and classified as problematic. Affected by this issue is the function madvise_willneed of the file mm/madvise.c of the component DAX Mapping Handler. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. CVE summarizes:

The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.

The bug was discovered 11/29/2017. The weakness was shared 03/01/2018 (Website). The advisory is available at git.kernel.org. This vulnerability is handled as CVE-2017-18208 since 02/28/2018. The exploitation is known to be easy. Local access is required to approach this attack. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit.

The vulnerability was handled as a non-public zero-day exploit for at least 92 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 108748 (SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0848-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 237034 (Red Hat Update for kernel-alt (RHSA-2018:2948)).

Upgrading to version 4.14.4 eliminates this vulnerability. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (108748).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 4.3

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 108748
Nessus Name: SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0848-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802268
OpenVAS Name: SuSE Update for Linux Kernel openSUSE-SU-2018:0781-1 (Linux Kernel)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Kernel 4.14.4
Patch: git.kernel.org

Timelineinfo

11/29/2017 🔍
02/28/2018 +91 days 🔍
03/01/2018 +1 days 🔍
03/01/2018 +0 days 🔍
03/01/2018 +0 days 🔍
03/29/2018 +28 days 🔍
03/30/2018 +1 days 🔍
04/24/2018 +25 days 🔍
02/16/2023 +1759 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: RHSA-2018:2948
Status: Confirmed

CVE: CVE-2017-18208 (🔍)
SecurityFocus: 103960 - Linux Kernel 'fs/xfs/libxfs/xfs_inode_buf.c' Local Denial of Service Vulnerability

Entryinfo

Created: 03/01/2018 16:59
Updated: 02/16/2023 09:55
Changes: 03/01/2018 16:59 (80), 01/09/2020 15:31 (4), 02/16/2023 09:55 (5)
Complete: 🔍
Cache ID: 18:E44:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!