Out-of-bounds write in Linux kernel



Published: 2019-08-19 | Updated: 2019-09-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10907
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU20857

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10907

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error in the "drivers/iio/dac/ad5755.c" file when processing untrusted input. A local authenticated user can access the system and execute an application that submits malicious input to the affected software, trigger out-of-bounds write condition in the "ad5755_parse_dt" function and execute arbitrary code or cause a DoS condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.8.0 - 4.8.5

External links

http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.6
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d47964bfd471f0dd4c89f28556aec68bffa0020


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###