[SRU][Bionic][PATCH 0/2] irda fixes for CVE-2018-6554 and CVE-2018-6555

Tyler Hicks tyhicks at canonical.com
Tue Sep 4 15:10:58 UTC 2018


Memory leak in the irda_bind function in net/irda/af_irda.c and later
in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17
allows local users to cause a denial of service (memory consumption) by
repeatedly binding an AF_IRDA socket. (CVE-2018-6554)

The irda_setsockopt function in net/irda/af_irda.c and later in
drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17
allows local users to cause a denial of service (ias_object
use-after-free and system crash) or possibly have unspecified other
impact via an AF_IRDA socket. (CVE-2018-6555)

Tyler





More information about the kernel-team mailing list