Memory Leak Vulnerability in Linux Kernel's AF_IRDA Socket Binding

Memory Leak Vulnerability in Linux Kernel's AF_IRDA Socket Binding

CVE-2018-6554 · MEDIUM Severity

AV:L/AC:L/AU:N/C:N/I:N/A:C

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

Learn more about our Cis Benchmark Audit For Bind.